CWE
77
Advisory Published

RHSA-2021:3020: Important: ruby:2.7 security update

First published: Thu Aug 05 2021(Updated: )

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.<br>Security Fix(es):<br><li> rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327)</li> <li> rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)</li> <li> ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810)</li> <li> ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/ruby<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-abrt<0.4.0-1.module+el8.3.0+7192+4e3a532a
0.4.0-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mongo<2.11.3-1.module+el8.3.0+7192+4e3a532a
2.11.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/ruby<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-debugsource<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-debugsource<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-default-gems<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-devel<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-devel<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-doc<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-libs<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-libs<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-libs-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-libs-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-abrt<0.4.0-1.module+el8.3.0+7192+4e3a532a
0.4.0-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-abrt-doc<0.4.0-1.module+el8.3.0+7192+4e3a532a
0.4.0-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bigdecimal<2.0.0-137.module+el8.4.0+12025+f744ca41
2.0.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bigdecimal<2.0.0-137.module+el8.4.0+12025+f744ca41
2.0.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bigdecimal-debuginfo<2.0.0-137.module+el8.4.0+12025+f744ca41
2.0.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bigdecimal-debuginfo<2.0.0-137.module+el8.4.0+12025+f744ca41
2.0.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bson<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson-debuginfo<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson-debugsource<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson-doc<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bundler<2.2.24-137.module+el8.4.0+12025+f744ca41
2.2.24-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-io-console<0.5.6-137.module+el8.4.0+12025+f744ca41
0.5.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-io-console<0.5.6-137.module+el8.4.0+12025+f744ca41
0.5.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-io-console-debuginfo<0.5.6-137.module+el8.4.0+12025+f744ca41
0.5.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-io-console-debuginfo<0.5.6-137.module+el8.4.0+12025+f744ca41
0.5.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-irb<1.2.6-137.module+el8.4.0+12025+f744ca41
1.2.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-json<2.3.0-137.module+el8.4.0+12025+f744ca41
2.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-json<2.3.0-137.module+el8.4.0+12025+f744ca41
2.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-json-debuginfo<2.3.0-137.module+el8.4.0+12025+f744ca41
2.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-json-debuginfo<2.3.0-137.module+el8.4.0+12025+f744ca41
2.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-minitest<5.13.0-137.module+el8.4.0+12025+f744ca41
5.13.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-mongo<2.11.3-1.module+el8.3.0+7192+4e3a532a
2.11.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mongo-doc<2.11.3-1.module+el8.3.0+7192+4e3a532a
2.11.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-debuginfo<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-debugsource<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-doc<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-net-telnet<0.2.0-137.module+el8.4.0+12025+f744ca41
0.2.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-openssl<2.1.2-137.module+el8.4.0+12025+f744ca41
2.1.2-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-openssl<2.1.2-137.module+el8.4.0+12025+f744ca41
2.1.2-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-openssl-debuginfo<2.1.2-137.module+el8.4.0+12025+f744ca41
2.1.2-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-openssl-debuginfo<2.1.2-137.module+el8.4.0+12025+f744ca41
2.1.2-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-pg<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-debuginfo<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-debugsource<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-doc<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-psych<3.1.0-137.module+el8.4.0+12025+f744ca41
3.1.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-psych<3.1.0-137.module+el8.4.0+12025+f744ca41
3.1.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-psych-debuginfo<3.1.0-137.module+el8.4.0+12025+f744ca41
3.1.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-psych-debuginfo<3.1.0-137.module+el8.4.0+12025+f744ca41
3.1.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-rake<13.0.1-137.module+el8.4.0+12025+f744ca41
13.0.1-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-rdoc<6.2.1.1-137.module+el8.4.0+12025+f744ca41
6.2.1.1-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-test-unit<3.3.4-137.module+el8.4.0+12025+f744ca41
3.3.4-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-xmlrpc<0.3.0-137.module+el8.4.0+12025+f744ca41
0.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygems<3.1.6-137.module+el8.4.0+12025+f744ca41
3.1.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygems-devel<3.1.6-137.module+el8.4.0+12025+f744ca41
3.1.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bson-debuginfo<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson-debugsource<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-debuginfo<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-debugsource<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-debuginfo<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-debugsource<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/ruby<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-debugsource<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-devel<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-libs<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/ruby-libs-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41
2.7.4-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bigdecimal<2.0.0-137.module+el8.4.0+12025+f744ca41
2.0.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bigdecimal-debuginfo<2.0.0-137.module+el8.4.0+12025+f744ca41
2.0.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-bson<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson-debuginfo<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-bson-debugsource<4.8.1-1.module+el8.3.0+7192+4e3a532a
4.8.1-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-io-console<0.5.6-137.module+el8.4.0+12025+f744ca41
0.5.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-io-console-debuginfo<0.5.6-137.module+el8.4.0+12025+f744ca41
0.5.6-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-json<2.3.0-137.module+el8.4.0+12025+f744ca41
2.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-json-debuginfo<2.3.0-137.module+el8.4.0+12025+f744ca41
2.3.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-mysql2<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-debuginfo<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-mysql2-debugsource<0.5.3-1.module+el8.3.0+7192+4e3a532a
0.5.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-openssl<2.1.2-137.module+el8.4.0+12025+f744ca41
2.1.2-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-openssl-debuginfo<2.1.2-137.module+el8.4.0+12025+f744ca41
2.1.2-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-pg<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-debuginfo<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-pg-debugsource<1.2.3-1.module+el8.3.0+7192+4e3a532a
1.2.3-1.module+el8.3.0+7192+4e3a532a
redhat/rubygem-psych<3.1.0-137.module+el8.4.0+12025+f744ca41
3.1.0-137.module+el8.4.0+12025+f744ca41
redhat/rubygem-psych-debuginfo<3.1.0-137.module+el8.4.0+12025+f744ca41
3.1.0-137.module+el8.4.0+12025+f744ca41
redhat/ruby<2.7.4-137.module+el8.4.0+12025+f744ca41.aa
2.7.4-137.module+el8.4.0+12025+f744ca41.aa
redhat/ruby-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41.aa
2.7.4-137.module+el8.4.0+12025+f744ca41.aa
redhat/ruby-debugsource<2.7.4-137.module+el8.4.0+12025+f744ca41.aa
2.7.4-137.module+el8.4.0+12025+f744ca41.aa
redhat/ruby-devel<2.7.4-137.module+el8.4.0+12025+f744ca41.aa
2.7.4-137.module+el8.4.0+12025+f744ca41.aa
redhat/ruby-libs<2.7.4-137.module+el8.4.0+12025+f744ca41.aa
2.7.4-137.module+el8.4.0+12025+f744ca41.aa
redhat/ruby-libs-debuginfo<2.7.4-137.module+el8.4.0+12025+f744ca41.aa
2.7.4-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-bigdecimal<2.0.0-137.module+el8.4.0+12025+f744ca41.aa
2.0.0-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-bigdecimal-debuginfo<2.0.0-137.module+el8.4.0+12025+f744ca41.aa
2.0.0-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-bson<4.8.1-1.module+el8.3.0+7192+4e3a532a.aa
4.8.1-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-bson-debuginfo<4.8.1-1.module+el8.3.0+7192+4e3a532a.aa
4.8.1-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-bson-debugsource<4.8.1-1.module+el8.3.0+7192+4e3a532a.aa
4.8.1-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-io-console<0.5.6-137.module+el8.4.0+12025+f744ca41.aa
0.5.6-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-io-console-debuginfo<0.5.6-137.module+el8.4.0+12025+f744ca41.aa
0.5.6-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-json<2.3.0-137.module+el8.4.0+12025+f744ca41.aa
2.3.0-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-json-debuginfo<2.3.0-137.module+el8.4.0+12025+f744ca41.aa
2.3.0-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-mysql2<0.5.3-1.module+el8.3.0+7192+4e3a532a.aa
0.5.3-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-mysql2-debuginfo<0.5.3-1.module+el8.3.0+7192+4e3a532a.aa
0.5.3-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-mysql2-debugsource<0.5.3-1.module+el8.3.0+7192+4e3a532a.aa
0.5.3-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-openssl<2.1.2-137.module+el8.4.0+12025+f744ca41.aa
2.1.2-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-openssl-debuginfo<2.1.2-137.module+el8.4.0+12025+f744ca41.aa
2.1.2-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-pg<1.2.3-1.module+el8.3.0+7192+4e3a532a.aa
1.2.3-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-pg-debuginfo<1.2.3-1.module+el8.3.0+7192+4e3a532a.aa
1.2.3-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-pg-debugsource<1.2.3-1.module+el8.3.0+7192+4e3a532a.aa
1.2.3-1.module+el8.3.0+7192+4e3a532a.aa
redhat/rubygem-psych<3.1.0-137.module+el8.4.0+12025+f744ca41.aa
3.1.0-137.module+el8.4.0+12025+f744ca41.aa
redhat/rubygem-psych-debuginfo<3.1.0-137.module+el8.4.0+12025+f744ca41.aa
3.1.0-137.module+el8.4.0+12025+f744ca41.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203