SUSE Security Update: Security update for rubygem-passenger
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:2337-1
Rating:             important
References:         #956281 
Cross-References:   CVE-2015-7519
Affected Products:
                    SUSE Linux Enterprise Module for Containers 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for rubygem-passenger fixes the following issues:

   - CVE-2015-7519: rubygem-passenger was not filtering the environment like
     apache is doing, allowing injection
   of environment variables (bsc#956281)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2015-1005=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Module for Containers 12 (x86_64):

      ruby2.1-rubygem-passenger-5.0.18-6.1
      ruby2.1-rubygem-passenger-debuginfo-5.0.18-6.1
      rubygem-passenger-5.0.18-6.1
      rubygem-passenger-apache2-5.0.18-6.1
      rubygem-passenger-apache2-debuginfo-5.0.18-6.1
      rubygem-passenger-debuginfo-5.0.18-6.1
      rubygem-passenger-debugsource-5.0.18-6.1


References:

   https://www.suse.com/security/cve/CVE-2015-7519.html
   https://bugzilla.suse.com/956281

SuSE: 2015:2337-1: important: rubygem-passenger

December 21, 2015
An update that fixes one vulnerability is now available

Summary

This update for rubygem-passenger fixes the following issues: - CVE-2015-7519: rubygem-passenger was not filtering the environment like apache is doing, allowing injection of environment variables (bsc#956281) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Containers 12: zypper in -t patch SUSE-SLE-Module-Containers-12-2015-1005=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Module for Containers 12 (x86_64): ruby2.1-rubygem-passenger-5.0.18-6.1 ruby2.1-rubygem-passenger-debuginfo-5.0.18-6.1 rubygem-passenger-5.0.18-6.1 rubygem-passenger-apache2-5.0.18-6.1 rubygem-passenger-apache2-debuginfo-5.0.18-6.1 rubygem-passenger-debuginfo-5.0.18-6.1 rubygem-passenger-debugsource-5.0.18-6.1

References

#956281

Cross- CVE-2015-7519

Affected Products:

SUSE Linux Enterprise Module for Containers 12

https://www.suse.com/security/cve/CVE-2015-7519.html

https://bugzilla.suse.com/956281

Severity
Announcement ID: SUSE-SU-2015:2337-1
Rating: important

Related News