Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5779: Red Hat Security Advisory: ruby:2.5 security update

An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-41817: ruby: Regular expression denial of service vulnerability of Date parsing methods
  • CVE-2021-41819: ruby: Cookie prefix spoofing in CGI::Cookie.parse
Red Hat Security Data
#sql#vulnerability#linux#red_hat#dos#js#telnet#ruby#mongo#sap#ssl

Issued:

2022-08-01

Updated:

2022-08-01

RHSA-2022:5779 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ruby:2.5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)
  • ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64

Fixes

  • BZ - 2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods
  • BZ - 2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse

Red Hat Enterprise Linux for x86_64 8

SRPM

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.src.rpm

SHA-256: 60c929c54b08d53644a75e456a6604f1eea8c446b77cdcfee03f8303bb931176

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: d92c862b65872af7f701367225dc4c9ea799161e19594a7fbc6fa0e19bd2e667

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 8abe79db0675e5019fbdffd7aef41e9f09810aa30671c445b75dcce54028661a

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.src.rpm

SHA-256: 710cb858c1b2a0d13936146822a43ba83c5bc3b832760fe324561cc43d0ff846

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5b8d89427998167d5c2f9e7a546f7c5dde349f97463935bf40e06130e5383b63

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 7bd7206950c3bdbd8c81073410e7912f0dc35fc319fb2ee084786e446056587a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5e71aa5e93b054478e1f399862d6c8030cd459fe8ff8f5369d5660779efded04

x86_64

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 89598276d9779baa65354f7f9182360d15602c293934c5f3fb5540957e75f1e4

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 5068a029e25dc50b46fda90b94fe6ca2705651499d206074512c847feb51918a

ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: b6ab87a350ef60556ca517b091d545a75d2126f0c68298e22e2d35333da48bba

ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 9cf5c594b7b9eb1a648b10e967269029316cd38f536e91f3fa4037169635a57a

ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: f784615813e4ca25ec3161b1bceb747ab9e2188b07920bf400fdad229276f6ae

ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8465394ea2ff226f76f2ad793280c8f4baf3c49f5f7523c0fb2f080daa3a921d

ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 2c92c5c1ca91e552b3888fdc3b8f4cef732c60c16192d1f06abc8cea9167ac27

ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8e39580d8a016e787900f18424622b713523f4f715a6c555d77d5adcc18ba951

ruby-doc-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 86dbf0dd2a9187bfa055d1de0e010a63d1e770796081a5d2eac7509ef5301bf7

ruby-irb-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: f08b9c911fa24d4601f0cfbe931f4d2a16bc318401b2da60a27d5e3922e7fbec

ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 4352bc36f5ae3a0ba3d3e8fab02e1966ae6a49651953fb4af39d74aec42e8c4d

ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 46e8d326546d5850b837e4fb1a9b77f58ba498956c23ac078f79ea7f15181c69

ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 0a7ace6ddd3d9656c45300f7bb3d122f7c3aab94358399053a6da5e366e7806d

ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: ec199680708f55c846f8b83d4d77bced42e519cbe689868b5d0af2db6aefe0fa

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 2579312600c5f242ff8edbf3b44b3d444962429ad40c17a28ce16500c798d860

rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 4526c3514005042da89bd0884d0404b154ffba64b54112453269e4369b741d4c

rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 55632f4199041dd08d1b9942cfb52531292639efcfbcb02373ebddbca600cf9b

rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 574e3b920ff0fae05480186a3e194bd391bab959b9e477d994a0e28793ec76bd

rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: e3f87d1b917eea769ed081ededc6daba32403e4574c915edfe1710386f662adf

rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: c0fb3668f82c2124cb7c851bb725645a4197fbd769167b9df4ecba775ffb6399

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 4f76f2ea9dc8fffd76a17f020d4bb59ce78adf103f54e6b915f42ae2ff7cb9e4

rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: d0f9f0a8ba5d97919ab1db49ea0414cb20a11abbcf11e6bd006d7b447230248a

rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: d217b074bb416f3896a467c860e3c1bba0308eb5a31b2fb10d07e1161e18a928

rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9e2077a81214adffe1f0df18008e65f1ff10c65d61a11ef221b4ee2c94d4d842

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm

SHA-256: 5f81bc135fcac8c996c1a64b3422c4b2f38f6f94b8d86507678e1ef11c89a962

rubygem-bundler-doc-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm

SHA-256: 516863418d04fb0bb1103ef32539303f90c3bd5f90f23146f7e72d2b3d342e91

rubygem-did_you_mean-1.2.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 676744310f8ae3a35db8c2012ea33442c761e77591a4654b637e202eca04d2ce

rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: e0ad6da6dacc75b3886adc7f87e9d2d83557b657561620123147aab9a039e1e4

rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 27efba5e62430987380ca7f2e4185e1d27c517a6f8d22958dd3fd0bc2591d3fe

rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 71f5c2584ddbb12f3eb8a6c1d5bc13d68bd4a35adc9c261bdc3de3c5aded98be

rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 0070fba83213bcc8a58b628ea5df2da79a09d43b15f1fea6d183ae99adde20ba

rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 168680ec8e3339a60ec6c4144ecd501104c386d9d8dfa468176784e3a0163ca3

rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 9cef1d17a3f1c61dca1006838a8b5eb958c3c08a7f70c6751c89a083115d7cf5

rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 7994980b542ff810270fc073d1542e8b7860086280ba275f57f278e54f7caf3c

rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 83f3af2cc4b19d0347692c497e239d5438a1cbb36a5d539d6b89a72d84ce9764

rubygem-minitest-5.10.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ebdcaa2f2b34b1c13961066215d5e13da5b90dcef7c50ab3a97cdb7fa47a9ce8

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9b5c365e81f801d82f196b89b60184d6135ecd163611738cc07a8f75f1a9b466

rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: cba0a8b1b342a3a11801c21a9c403b4c028a290cf45c1589b16a191c7e8ba90f

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: a43c894e595f14bdabe42cbc68bdfe3e6a3c63dba941d5b0fcd65f143454d36f

rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: e5cf33cab75e90626c7fd72e7e61aa0394111bc2938e2c00b5c30dc44405e80b

rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: aef4d0858f00f3a9c9fc606d8d1c4ebfc5fd20668f0614f86cb17a6defa54bc7

rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 1d25f8d911a95b4abc5649e738ef1bd649ecf60f1d7fca5f444ec154765620d3

rubygem-net-telnet-0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 129f80549acc5a291be61a8f6dac1e02e70179b40e32b821eb0a524c8b8fa26f

rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 9f6b83b7cd9beefee229317c9df95bce97912ed7e6bc031e2fff4deef9304173

rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: ca4e8509f963091be47298d855676c3f6d97a9b24d07f7d720476436179684d9

rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: a0d01b4dcbe2b20579f312e27794d37e3b475fee008b5db7f470b55419558e5c

rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 86f22fbd182d126223f5594e7d832a7ad395e0666a14cbc5ae50876861c16f2a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 9020df03432cbbb21021b493d7d73aae008b67254bfc46757a4188c4aa089b53

rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: eff0c0ca7f5035bf070ecc7e08e03cfdba3febc340f5e75c0f790eb8dc98fb58

rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 68bbc19cffeb612e1fe7a38b07037748364dbed3a2507d8734e8daf9556f7924

rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9a74af094119652d9ff29127d9aadd9b67a46feb0a0c3102687d43b638a53dce

rubygem-power_assert-1.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 23b08f3fd736db7e7272c5efcb8bbfa278f9517b8187b25f610463c05aa95fd4

rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 51a1b6094203cff587809573f79d311d5e35ff30782e174bf9783d155e7ac5c9

rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 696cacece7afbc3343dc6b24ffab6d83993fbdcd2d1126d6ff8f7785febb89a9

rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: a27f91351cd2a50349e6d5b6793c7b182f60e01866a2ce8c0219be1784843749

rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8f9a33d88dee7e553e60a3e2d0f593a180b09b0ce3f4b17f15836d6900a18f59

rubygem-rake-12.3.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ed487924e163ad11734b5f85b05225fe7ffb35754da8be00a9f0a19814408df8

rubygem-rdoc-6.0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ed8259502380de3b66863d02c25865cc36ec322e67e4afee2a0757b6cf7eb732

rubygem-test-unit-3.2.7-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: d151027da7ebc8c5f9564158c51bccca88fbbc58d286869bc72fc5d9b5b7bbb6

rubygem-xmlrpc-0.3.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 5b3da4703ffa56f5d568c3778d27badf68fb0c36987b830952d2f911efaf9b04

rubygems-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 22d4d64559350664aa77d4534ee82dcfc26b4146d738af14ef87d2f4dfb3af90

rubygems-devel-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: e118176abd4102c35c3a47cd6d1fb703fb24d0321fb6ca0bfd75d665e9654e3a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.src.rpm

SHA-256: 60c929c54b08d53644a75e456a6604f1eea8c446b77cdcfee03f8303bb931176

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: d92c862b65872af7f701367225dc4c9ea799161e19594a7fbc6fa0e19bd2e667

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 8abe79db0675e5019fbdffd7aef41e9f09810aa30671c445b75dcce54028661a

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.src.rpm

SHA-256: 710cb858c1b2a0d13936146822a43ba83c5bc3b832760fe324561cc43d0ff846

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5b8d89427998167d5c2f9e7a546f7c5dde349f97463935bf40e06130e5383b63

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 7bd7206950c3bdbd8c81073410e7912f0dc35fc319fb2ee084786e446056587a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5e71aa5e93b054478e1f399862d6c8030cd459fe8ff8f5369d5660779efded04

x86_64

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 89598276d9779baa65354f7f9182360d15602c293934c5f3fb5540957e75f1e4

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 5068a029e25dc50b46fda90b94fe6ca2705651499d206074512c847feb51918a

ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 2c92c5c1ca91e552b3888fdc3b8f4cef732c60c16192d1f06abc8cea9167ac27

ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8e39580d8a016e787900f18424622b713523f4f715a6c555d77d5adcc18ba951

ruby-doc-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 86dbf0dd2a9187bfa055d1de0e010a63d1e770796081a5d2eac7509ef5301bf7

ruby-irb-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: f08b9c911fa24d4601f0cfbe931f4d2a16bc318401b2da60a27d5e3922e7fbec

ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 4352bc36f5ae3a0ba3d3e8fab02e1966ae6a49651953fb4af39d74aec42e8c4d

ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 46e8d326546d5850b837e4fb1a9b77f58ba498956c23ac078f79ea7f15181c69

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 2579312600c5f242ff8edbf3b44b3d444962429ad40c17a28ce16500c798d860

rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 4526c3514005042da89bd0884d0404b154ffba64b54112453269e4369b741d4c

rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 55632f4199041dd08d1b9942cfb52531292639efcfbcb02373ebddbca600cf9b

rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 574e3b920ff0fae05480186a3e194bd391bab959b9e477d994a0e28793ec76bd

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 4f76f2ea9dc8fffd76a17f020d4bb59ce78adf103f54e6b915f42ae2ff7cb9e4

rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9e2077a81214adffe1f0df18008e65f1ff10c65d61a11ef221b4ee2c94d4d842

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm

SHA-256: 5f81bc135fcac8c996c1a64b3422c4b2f38f6f94b8d86507678e1ef11c89a962

rubygem-bundler-doc-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm

SHA-256: 516863418d04fb0bb1103ef32539303f90c3bd5f90f23146f7e72d2b3d342e91

rubygem-did_you_mean-1.2.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 676744310f8ae3a35db8c2012ea33442c761e77591a4654b637e202eca04d2ce

rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: e0ad6da6dacc75b3886adc7f87e9d2d83557b657561620123147aab9a039e1e4

rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 27efba5e62430987380ca7f2e4185e1d27c517a6f8d22958dd3fd0bc2591d3fe

rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 168680ec8e3339a60ec6c4144ecd501104c386d9d8dfa468176784e3a0163ca3

rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 9cef1d17a3f1c61dca1006838a8b5eb958c3c08a7f70c6751c89a083115d7cf5

rubygem-minitest-5.10.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ebdcaa2f2b34b1c13961066215d5e13da5b90dcef7c50ab3a97cdb7fa47a9ce8

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9b5c365e81f801d82f196b89b60184d6135ecd163611738cc07a8f75f1a9b466

rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: cba0a8b1b342a3a11801c21a9c403b4c028a290cf45c1589b16a191c7e8ba90f

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: a43c894e595f14bdabe42cbc68bdfe3e6a3c63dba941d5b0fcd65f143454d36f

rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 1d25f8d911a95b4abc5649e738ef1bd649ecf60f1d7fca5f444ec154765620d3

rubygem-net-telnet-0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 129f80549acc5a291be61a8f6dac1e02e70179b40e32b821eb0a524c8b8fa26f

rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 9f6b83b7cd9beefee229317c9df95bce97912ed7e6bc031e2fff4deef9304173

rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: ca4e8509f963091be47298d855676c3f6d97a9b24d07f7d720476436179684d9

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 9020df03432cbbb21021b493d7d73aae008b67254bfc46757a4188c4aa089b53

rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9a74af094119652d9ff29127d9aadd9b67a46feb0a0c3102687d43b638a53dce

rubygem-power_assert-1.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 23b08f3fd736db7e7272c5efcb8bbfa278f9517b8187b25f610463c05aa95fd4

rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 51a1b6094203cff587809573f79d311d5e35ff30782e174bf9783d155e7ac5c9

rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 696cacece7afbc3343dc6b24ffab6d83993fbdcd2d1126d6ff8f7785febb89a9

rubygem-rake-12.3.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ed487924e163ad11734b5f85b05225fe7ffb35754da8be00a9f0a19814408df8

rubygem-rdoc-6.0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ed8259502380de3b66863d02c25865cc36ec322e67e4afee2a0757b6cf7eb732

rubygem-test-unit-3.2.7-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: d151027da7ebc8c5f9564158c51bccca88fbbc58d286869bc72fc5d9b5b7bbb6

rubygem-xmlrpc-0.3.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 5b3da4703ffa56f5d568c3778d27badf68fb0c36987b830952d2f911efaf9b04

rubygems-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 22d4d64559350664aa77d4534ee82dcfc26b4146d738af14ef87d2f4dfb3af90

rubygems-devel-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: e118176abd4102c35c3a47cd6d1fb703fb24d0321fb6ca0bfd75d665e9654e3a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.src.rpm

SHA-256: 60c929c54b08d53644a75e456a6604f1eea8c446b77cdcfee03f8303bb931176

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: d92c862b65872af7f701367225dc4c9ea799161e19594a7fbc6fa0e19bd2e667

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 8abe79db0675e5019fbdffd7aef41e9f09810aa30671c445b75dcce54028661a

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.src.rpm

SHA-256: 710cb858c1b2a0d13936146822a43ba83c5bc3b832760fe324561cc43d0ff846

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5b8d89427998167d5c2f9e7a546f7c5dde349f97463935bf40e06130e5383b63

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 7bd7206950c3bdbd8c81073410e7912f0dc35fc319fb2ee084786e446056587a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5e71aa5e93b054478e1f399862d6c8030cd459fe8ff8f5369d5660779efded04

x86_64

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.src.rpm

SHA-256: 60c929c54b08d53644a75e456a6604f1eea8c446b77cdcfee03f8303bb931176

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: d92c862b65872af7f701367225dc4c9ea799161e19594a7fbc6fa0e19bd2e667

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 8abe79db0675e5019fbdffd7aef41e9f09810aa30671c445b75dcce54028661a

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.src.rpm

SHA-256: 710cb858c1b2a0d13936146822a43ba83c5bc3b832760fe324561cc43d0ff846

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5b8d89427998167d5c2f9e7a546f7c5dde349f97463935bf40e06130e5383b63

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 7bd7206950c3bdbd8c81073410e7912f0dc35fc319fb2ee084786e446056587a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5e71aa5e93b054478e1f399862d6c8030cd459fe8ff8f5369d5660779efded04

x86_64

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 89598276d9779baa65354f7f9182360d15602c293934c5f3fb5540957e75f1e4

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 5068a029e25dc50b46fda90b94fe6ca2705651499d206074512c847feb51918a

ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: b6ab87a350ef60556ca517b091d545a75d2126f0c68298e22e2d35333da48bba

ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 9cf5c594b7b9eb1a648b10e967269029316cd38f536e91f3fa4037169635a57a

ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: f784615813e4ca25ec3161b1bceb747ab9e2188b07920bf400fdad229276f6ae

ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8465394ea2ff226f76f2ad793280c8f4baf3c49f5f7523c0fb2f080daa3a921d

ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 2c92c5c1ca91e552b3888fdc3b8f4cef732c60c16192d1f06abc8cea9167ac27

ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8e39580d8a016e787900f18424622b713523f4f715a6c555d77d5adcc18ba951

ruby-doc-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 86dbf0dd2a9187bfa055d1de0e010a63d1e770796081a5d2eac7509ef5301bf7

ruby-irb-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: f08b9c911fa24d4601f0cfbe931f4d2a16bc318401b2da60a27d5e3922e7fbec

ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 4352bc36f5ae3a0ba3d3e8fab02e1966ae6a49651953fb4af39d74aec42e8c4d

ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 46e8d326546d5850b837e4fb1a9b77f58ba498956c23ac078f79ea7f15181c69

ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 0a7ace6ddd3d9656c45300f7bb3d122f7c3aab94358399053a6da5e366e7806d

ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: ec199680708f55c846f8b83d4d77bced42e519cbe689868b5d0af2db6aefe0fa

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 2579312600c5f242ff8edbf3b44b3d444962429ad40c17a28ce16500c798d860

rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 4526c3514005042da89bd0884d0404b154ffba64b54112453269e4369b741d4c

rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 55632f4199041dd08d1b9942cfb52531292639efcfbcb02373ebddbca600cf9b

rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 574e3b920ff0fae05480186a3e194bd391bab959b9e477d994a0e28793ec76bd

rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: e3f87d1b917eea769ed081ededc6daba32403e4574c915edfe1710386f662adf

rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: c0fb3668f82c2124cb7c851bb725645a4197fbd769167b9df4ecba775ffb6399

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 4f76f2ea9dc8fffd76a17f020d4bb59ce78adf103f54e6b915f42ae2ff7cb9e4

rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: d0f9f0a8ba5d97919ab1db49ea0414cb20a11abbcf11e6bd006d7b447230248a

rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: d217b074bb416f3896a467c860e3c1bba0308eb5a31b2fb10d07e1161e18a928

rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9e2077a81214adffe1f0df18008e65f1ff10c65d61a11ef221b4ee2c94d4d842

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm

SHA-256: 5f81bc135fcac8c996c1a64b3422c4b2f38f6f94b8d86507678e1ef11c89a962

rubygem-bundler-doc-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm

SHA-256: 516863418d04fb0bb1103ef32539303f90c3bd5f90f23146f7e72d2b3d342e91

rubygem-did_you_mean-1.2.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 676744310f8ae3a35db8c2012ea33442c761e77591a4654b637e202eca04d2ce

rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: e0ad6da6dacc75b3886adc7f87e9d2d83557b657561620123147aab9a039e1e4

rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 27efba5e62430987380ca7f2e4185e1d27c517a6f8d22958dd3fd0bc2591d3fe

rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 71f5c2584ddbb12f3eb8a6c1d5bc13d68bd4a35adc9c261bdc3de3c5aded98be

rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 0070fba83213bcc8a58b628ea5df2da79a09d43b15f1fea6d183ae99adde20ba

rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 168680ec8e3339a60ec6c4144ecd501104c386d9d8dfa468176784e3a0163ca3

rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 9cef1d17a3f1c61dca1006838a8b5eb958c3c08a7f70c6751c89a083115d7cf5

rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 7994980b542ff810270fc073d1542e8b7860086280ba275f57f278e54f7caf3c

rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 83f3af2cc4b19d0347692c497e239d5438a1cbb36a5d539d6b89a72d84ce9764

rubygem-minitest-5.10.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ebdcaa2f2b34b1c13961066215d5e13da5b90dcef7c50ab3a97cdb7fa47a9ce8

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9b5c365e81f801d82f196b89b60184d6135ecd163611738cc07a8f75f1a9b466

rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: cba0a8b1b342a3a11801c21a9c403b4c028a290cf45c1589b16a191c7e8ba90f

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: a43c894e595f14bdabe42cbc68bdfe3e6a3c63dba941d5b0fcd65f143454d36f

rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: e5cf33cab75e90626c7fd72e7e61aa0394111bc2938e2c00b5c30dc44405e80b

rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: aef4d0858f00f3a9c9fc606d8d1c4ebfc5fd20668f0614f86cb17a6defa54bc7

rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 1d25f8d911a95b4abc5649e738ef1bd649ecf60f1d7fca5f444ec154765620d3

rubygem-net-telnet-0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 129f80549acc5a291be61a8f6dac1e02e70179b40e32b821eb0a524c8b8fa26f

rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 9f6b83b7cd9beefee229317c9df95bce97912ed7e6bc031e2fff4deef9304173

rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: ca4e8509f963091be47298d855676c3f6d97a9b24d07f7d720476436179684d9

rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: a0d01b4dcbe2b20579f312e27794d37e3b475fee008b5db7f470b55419558e5c

rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 86f22fbd182d126223f5594e7d832a7ad395e0666a14cbc5ae50876861c16f2a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 9020df03432cbbb21021b493d7d73aae008b67254bfc46757a4188c4aa089b53

rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: eff0c0ca7f5035bf070ecc7e08e03cfdba3febc340f5e75c0f790eb8dc98fb58

rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 68bbc19cffeb612e1fe7a38b07037748364dbed3a2507d8734e8daf9556f7924

rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm

SHA-256: 9a74af094119652d9ff29127d9aadd9b67a46feb0a0c3102687d43b638a53dce

rubygem-power_assert-1.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 23b08f3fd736db7e7272c5efcb8bbfa278f9517b8187b25f610463c05aa95fd4

rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 51a1b6094203cff587809573f79d311d5e35ff30782e174bf9783d155e7ac5c9

rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 696cacece7afbc3343dc6b24ffab6d83993fbdcd2d1126d6ff8f7785febb89a9

rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: a27f91351cd2a50349e6d5b6793c7b182f60e01866a2ce8c0219be1784843749

rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8f9a33d88dee7e553e60a3e2d0f593a180b09b0ce3f4b17f15836d6900a18f59

rubygem-rake-12.3.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ed487924e163ad11734b5f85b05225fe7ffb35754da8be00a9f0a19814408df8

rubygem-rdoc-6.0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: ed8259502380de3b66863d02c25865cc36ec322e67e4afee2a0757b6cf7eb732

rubygem-test-unit-3.2.7-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: d151027da7ebc8c5f9564158c51bccca88fbbc58d286869bc72fc5d9b5b7bbb6

rubygem-xmlrpc-0.3.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 5b3da4703ffa56f5d568c3778d27badf68fb0c36987b830952d2f911efaf9b04

rubygems-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: 22d4d64559350664aa77d4534ee82dcfc26b4146d738af14ef87d2f4dfb3af90

rubygems-devel-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

SHA-256: e118176abd4102c35c3a47cd6d1fb703fb24d0321fb6ca0bfd75d665e9654e3a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.src.rpm

SHA-256: 60c929c54b08d53644a75e456a6604f1eea8c446b77cdcfee03f8303bb931176

rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: d92c862b65872af7f701367225dc4c9ea799161e19594a7fbc6fa0e19bd2e667

rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 8abe79db0675e5019fbdffd7aef41e9f09810aa30671c445b75dcce54028661a

rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.src.rpm

SHA-256: 710cb858c1b2a0d13936146822a43ba83c5bc3b832760fe324561cc43d0ff846

rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5b8d89427998167d5c2f9e7a546f7c5dde349f97463935bf40e06130e5383b63

rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 7bd7206950c3bdbd8c81073410e7912f0dc35fc319fb2ee084786e446056587a

rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

SHA-256: 5e71aa5e93b054478e1f399862d6c8030cd459fe8ff8f5369d5660779efded04

x86_64

ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: b6ab87a350ef60556ca517b091d545a75d2126f0c68298e22e2d35333da48bba

ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 9cf5c594b7b9eb1a648b10e967269029316cd38f536e91f3fa4037169635a57a

ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: f784615813e4ca25ec3161b1bceb747ab9e2188b07920bf400fdad229276f6ae

ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8465394ea2ff226f76f2ad793280c8f4baf3c49f5f7523c0fb2f080daa3a921d

ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 0a7ace6ddd3d9656c45300f7bb3d122f7c3aab94358399053a6da5e366e7806d

ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: ec199680708f55c846f8b83d4d77bced42e519cbe689868b5d0af2db6aefe0fa

rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: e3f87d1b917eea769ed081ededc6daba32403e4574c915edfe1710386f662adf

rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: c0fb3668f82c2124cb7c851bb725645a4197fbd769167b9df4ecba775ffb6399

rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: d0f9f0a8ba5d97919ab1db49ea0414cb20a11abbcf11e6bd006d7b447230248a

rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: d217b074bb416f3896a467c860e3c1bba0308eb5a31b2fb10d07e1161e18a928

rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 71f5c2584ddbb12f3eb8a6c1d5bc13d68bd4a35adc9c261bdc3de3c5aded98be

rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 0070fba83213bcc8a58b628ea5df2da79a09d43b15f1fea6d183ae99adde20ba

rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: 7994980b542ff810270fc073d1542e8b7860086280ba275f57f278e54f7caf3c

rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 83f3af2cc4b19d0347692c497e239d5438a1cbb36a5d539d6b89a72d84ce9764

rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: e5cf33cab75e90626c7fd72e7e61aa0394111bc2938e2c00b5c30dc44405e80b

rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: aef4d0858f00f3a9c9fc606d8d1c4ebfc5fd20668f0614f86cb17a6defa54bc7

rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: a0d01b4dcbe2b20579f312e27794d37e3b475fee008b5db7f470b55419558e5c

rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 86f22fbd182d126223f5594e7d832a7ad395e0666a14cbc5ae50876861c16f2a

rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: eff0c0ca7f5035bf070ecc7e08e03cfdba3febc340f5e75c0f790eb8dc98fb58

rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

SHA-256: 68bbc19cffeb612e1fe7a38b07037748364dbed3a2507d8734e8daf9556f7924

rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm

SHA-256: a27f91351cd2a50349e6d5b6793c7b182f60e01866a2ce8c0219be1784843749

rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

SHA-256: 8f9a33d88dee7e553e60a3e2d0f593a180b09b0ce3f4b17f15836d6900a18f59

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202401-27

Gentoo Linux Security Advisory 202401-27 - Multiple vulnerabilities have been discovered in Ruby, the worst of which could lead to execution of arbitrary code. Multiple versions are affected.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6855-01

Red Hat Security Advisory 2022-6855-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include buffer overflow, denial of service, double free, and spoofing vulnerabilities.

RHSA-2022:6856: Red Hat Security Advisory: rh-ruby27-ruby security, bug fix, and enhancement update

An update for rh-ruby27-ruby is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-41816: ruby: buffer overflow in CGI.escape_html * CVE-2021-41817: ruby: Regular expression denial of service vulnerability of Date parsing methods * CVE-2021-41819: ruby: Cookie prefix spoofing in CGI::Cookie.parse * CVE-2022-28739: Ruby: Buffer overrun in String-to-Float conversion

RHSA-2022:6855: Red Hat Security Advisory: rh-ruby30-ruby security, bug fix, and enhancement update

An update for rh-ruby30-ruby is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-41816: ruby: buffer overflow in CGI.escape_html * CVE-2021-41817: ruby: Regular expression denial of service vulnerability of Date parsing methods * CVE-2021-41819: ruby: Cookie prefix spoofing in CGI::Cookie.parse * CVE-2022-28738: Ruby: Double free in Regexp compilation * CVE-2022-28739: Ruby: Buffer overrun in String-to-Float conversion

Red Hat Security Advisory 2022-6447-01

Red Hat Security Advisory 2022-6447-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include denial of service and spoofing vulnerabilities.

Red Hat Security Advisory 2022-6450-01

Red Hat Security Advisory 2022-6450-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include denial of service, double free, and spoofing vulnerabilities.

RHSA-2022:6450: Red Hat Security Advisory: ruby:3.0 security, bug fix, and enhancement update

An update for the ruby:3.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-41817: ruby: Regular expression denial of service vulnerability of Date parsing methods * CVE-2021-41819: ruby: Cookie prefix spoofing in CGI::Cookie.parse * CVE-2022-28738: Ruby: Double free in Regexp compilation * CVE-2022-28739: Ruby: Buffer overrun in String-to-Float conversion

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-32263: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.

CVE-2022-26654: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to force a software abort via HTTP.

CVE-2022-27932: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-27937: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger excessive resource consumption via H.264.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27937: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger excessive resource consumption via H.264.

CVE-2022-26657: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-26654: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to force a software abort via HTTP.

CVE-2022-27936: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-27932: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.