SUSE Security Update: Recommended update for ruby2.5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0737-1
Rating:             important
References:         #1140844 #1152990 #1152992 #1152994 #1152995 
                    #1162396 #1164804 
Cross-References:   CVE-2012-6708 CVE-2015-9251 CVE-2019-15845
                    CVE-2019-16201 CVE-2019-16254 CVE-2019-16255
                    CVE-2020-8130
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for ruby2.5 toversion 2.5.7  fixes the following issues:

   ruby 2.5 was updated to version 2.5.7

   - CVE-2020-8130: Fixed a command injection in intree copy of rake
     (bsc#1164804).
   - CVE-2019-16255: Fixed a code injection vulnerability of Shell#[] and
     Shell#test (bsc#1152990).
   - CVE-2019-16254: Fixed am HTTP response splitting in WEBrick
     (bsc#1152992).
   - CVE-2019-15845: Fixed a null injection vulnerability of File.fnmatch and
     File.fnmatch? (bsc#1152994).
   - CVE-2019-16201: Fixed a regular expression denial of service of WEBrick
     Digest access authentication (bsc#1152995).
   - CVE-2012-6708: Fixed an XSS in JQuery
   - CVE-2015-9251: Fixed an XSS in JQuery
   - Fixed unit tests (bsc#1140844)
   - Removed some unneeded test files (bsc#1162396).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-737=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-737=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-737=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-737=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-737=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-737=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libruby2_5-2_5-2.5.7-4.8.1
      libruby2_5-2_5-debuginfo-2.5.7-4.8.1
      ruby2.5-2.5.7-4.8.1
      ruby2.5-debuginfo-2.5.7-4.8.1
      ruby2.5-debugsource-2.5.7-4.8.1
      ruby2.5-devel-2.5.7-4.8.1
      ruby2.5-devel-extra-2.5.7-4.8.1
      ruby2.5-stdlib-2.5.7-4.8.1
      ruby2.5-stdlib-debuginfo-2.5.7-4.8.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libruby2_5-2_5-2.5.7-4.8.1
      libruby2_5-2_5-debuginfo-2.5.7-4.8.1
      ruby2.5-2.5.7-4.8.1
      ruby2.5-debuginfo-2.5.7-4.8.1
      ruby2.5-debugsource-2.5.7-4.8.1
      ruby2.5-devel-2.5.7-4.8.1
      ruby2.5-devel-extra-2.5.7-4.8.1
      ruby2.5-stdlib-2.5.7-4.8.1
      ruby2.5-stdlib-debuginfo-2.5.7-4.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ruby2.5-debuginfo-2.5.7-4.8.1
      ruby2.5-debugsource-2.5.7-4.8.1
      ruby2.5-doc-2.5.7-4.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      ruby2.5-doc-ri-2.5.7-4.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.7-4.8.1
      libruby2_5-2_5-debuginfo-2.5.7-4.8.1
      ruby2.5-2.5.7-4.8.1
      ruby2.5-debuginfo-2.5.7-4.8.1
      ruby2.5-debugsource-2.5.7-4.8.1
      ruby2.5-devel-2.5.7-4.8.1
      ruby2.5-devel-extra-2.5.7-4.8.1
      ruby2.5-stdlib-2.5.7-4.8.1
      ruby2.5-stdlib-debuginfo-2.5.7-4.8.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libruby2_5-2_5-2.5.7-4.8.1
      libruby2_5-2_5-debuginfo-2.5.7-4.8.1
      ruby2.5-2.5.7-4.8.1
      ruby2.5-debuginfo-2.5.7-4.8.1
      ruby2.5-debugsource-2.5.7-4.8.1
      ruby2.5-devel-2.5.7-4.8.1
      ruby2.5-devel-extra-2.5.7-4.8.1
      ruby2.5-stdlib-2.5.7-4.8.1
      ruby2.5-stdlib-debuginfo-2.5.7-4.8.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libruby2_5-2_5-2.5.7-4.8.1
      libruby2_5-2_5-debuginfo-2.5.7-4.8.1
      ruby2.5-2.5.7-4.8.1
      ruby2.5-debuginfo-2.5.7-4.8.1
      ruby2.5-debugsource-2.5.7-4.8.1
      ruby2.5-devel-2.5.7-4.8.1
      ruby2.5-devel-extra-2.5.7-4.8.1
      ruby2.5-stdlib-2.5.7-4.8.1
      ruby2.5-stdlib-debuginfo-2.5.7-4.8.1


References:

   https://www.suse.com/security/cve/CVE-2012-6708.html
   https://www.suse.com/security/cve/CVE-2015-9251.html
   https://www.suse.com/security/cve/CVE-2019-15845.html
   https://www.suse.com/security/cve/CVE-2019-16201.html
   https://www.suse.com/security/cve/CVE-2019-16254.html
   https://www.suse.com/security/cve/CVE-2019-16255.html
   https://www.suse.com/security/cve/CVE-2020-8130.html
   https://bugzilla.suse.com/1140844
   https://bugzilla.suse.com/1152990
   https://bugzilla.suse.com/1152992
   https://bugzilla.suse.com/1152994
   https://bugzilla.suse.com/1152995
   https://bugzilla.suse.com/1162396
   https://bugzilla.suse.com/1164804

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0737-1 important: Recommended ruby2.5

March 20, 2020
An update that fixes 7 vulnerabilities is now available

Summary

This update for ruby2.5 toversion 2.5.7 fixes the following issues: ruby 2.5 was updated to version 2.5.7 - CVE-2020-8130: Fixed a command injection in intree copy of rake (bsc#1164804). - CVE-2019-16255: Fixed a code injection vulnerability of Shell#[] and Shell#test (bsc#1152990). - CVE-2019-16254: Fixed am HTTP response splitting in WEBrick (bsc#1152992). - CVE-2019-15845: Fixed a null injection vulnerability of File.fnmatch and File.fnmatch? (bsc#1152994). - CVE-2019-16201: Fixed a regular expression denial of service of WEBrick Digest access authentication (bsc#1152995). - CVE-2012-6708: Fixed an XSS in JQuery - CVE-2015-9251: Fixed an XSS in JQuery - Fixed unit tests (bsc#1140844) - Removed some unneeded test files (bsc#1162396). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-737=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-737=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-737=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-737=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-737=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-737=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): libruby2_5-2_5-2.5.7-4.8.1 libruby2_5-2_5-debuginfo-2.5.7-4.8.1 ruby2.5-2.5.7-4.8.1 ruby2.5-debuginfo-2.5.7-4.8.1 ruby2.5-debugsource-2.5.7-4.8.1 ruby2.5-devel-2.5.7-4.8.1 ruby2.5-devel-extra-2.5.7-4.8.1 ruby2.5-stdlib-2.5.7-4.8.1 ruby2.5-stdlib-debuginfo-2.5.7-4.8.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): libruby2_5-2_5-2.5.7-4.8.1 libruby2_5-2_5-debuginfo-2.5.7-4.8.1 ruby2.5-2.5.7-4.8.1 ruby2.5-debuginfo-2.5.7-4.8.1 ruby2.5-debugsource-2.5.7-4.8.1 ruby2.5-devel-2.5.7-4.8.1 ruby2.5-devel-extra-2.5.7-4.8.1 ruby2.5-stdlib-2.5.7-4.8.1 ruby2.5-stdlib-debuginfo-2.5.7-4.8.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): ruby2.5-debuginfo-2.5.7-4.8.1 ruby2.5-debugsource-2.5.7-4.8.1 ruby2.5-doc-2.5.7-4.8.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch): ruby2.5-doc-ri-2.5.7-4.8.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): libruby2_5-2_5-2.5.7-4.8.1 libruby2_5-2_5-debuginfo-2.5.7-4.8.1 ruby2.5-2.5.7-4.8.1 ruby2.5-debuginfo-2.5.7-4.8.1 ruby2.5-debugsource-2.5.7-4.8.1 ruby2.5-devel-2.5.7-4.8.1 ruby2.5-devel-extra-2.5.7-4.8.1 ruby2.5-stdlib-2.5.7-4.8.1 ruby2.5-stdlib-debuginfo-2.5.7-4.8.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): libruby2_5-2_5-2.5.7-4.8.1 libruby2_5-2_5-debuginfo-2.5.7-4.8.1 ruby2.5-2.5.7-4.8.1 ruby2.5-debuginfo-2.5.7-4.8.1 ruby2.5-debugsource-2.5.7-4.8.1 ruby2.5-devel-2.5.7-4.8.1 ruby2.5-devel-extra-2.5.7-4.8.1 ruby2.5-stdlib-2.5.7-4.8.1 ruby2.5-stdlib-debuginfo-2.5.7-4.8.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): libruby2_5-2_5-2.5.7-4.8.1 libruby2_5-2_5-debuginfo-2.5.7-4.8.1 ruby2.5-2.5.7-4.8.1 ruby2.5-debuginfo-2.5.7-4.8.1 ruby2.5-debugsource-2.5.7-4.8.1 ruby2.5-devel-2.5.7-4.8.1 ruby2.5-devel-extra-2.5.7-4.8.1 ruby2.5-stdlib-2.5.7-4.8.1 ruby2.5-stdlib-debuginfo-2.5.7-4.8.1

References

#1140844 #1152990 #1152992 #1152994 #1152995

#1162396 #1164804

Cross- CVE-2012-6708 CVE-2015-9251 CVE-2019-15845

CVE-2019-16201 CVE-2019-16254 CVE-2019-16255

CVE-2020-8130

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2012-6708.html

https://www.suse.com/security/cve/CVE-2015-9251.html

https://www.suse.com/security/cve/CVE-2019-15845.html

https://www.suse.com/security/cve/CVE-2019-16201.html

https://www.suse.com/security/cve/CVE-2019-16254.html

https://www.suse.com/security/cve/CVE-2019-16255.html

https://www.suse.com/security/cve/CVE-2020-8130.html

https://bugzilla.suse.com/1140844

https://bugzilla.suse.com/1152990

https://bugzilla.suse.com/1152992

https://bugzilla.suse.com/1152994

https://bugzilla.suse.com/1152995

https://bugzilla.suse.com/1162396

https://bugzilla.suse.com/1164804

Severity
Announcement ID: SUSE-SU-2020:0737-1
Rating: important

Related News