SUSE Security Update: Security update for rubygem-puma
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3571-1
Rating:             important
References:         #1197818 
Cross-References:   CVE-2022-24790
CVSS scores:
                    CVE-2022-24790 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-24790 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise High Availability 15
                    SUSE Linux Enterprise High Availability 15-SP1
                    SUSE Linux Enterprise High Availability 15-SP2
                    SUSE Linux Enterprise High Availability 15-SP3
                    SUSE Linux Enterprise High Availability 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 6
                    SUSE Linux Enterprise Storage 7
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.0
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.0
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-puma fixes the following issues:

     Updated to version 4.3.12:
     - CVE-2022-24790: Fixed HTTP request smuggling if proxy is not RFC7230
       compliant (bsc#1197818).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3571=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3571=1

   - SUSE Linux Enterprise High Availability 15-SP4:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-3571=1

   - SUSE Linux Enterprise High Availability 15-SP3:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-3571=1

   - SUSE Linux Enterprise High Availability 15-SP2:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-3571=1

   - SUSE Linux Enterprise High Availability 15-SP1:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-3571=1

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2022-3571=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-doc-4.3.12-150000.3.9.1
      rubygem-puma-debugsource-4.3.12-150000.3.9.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-doc-4.3.12-150000.3.9.1
      rubygem-puma-debugsource-4.3.12-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1
      rubygem-puma-debugsource-4.3.12-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1
      rubygem-puma-debugsource-4.3.12-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-puma-4.3.12-150000.3.9.1
      ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1


References:

   https://www.suse.com/security/cve/CVE-2022-24790.html
   https://bugzilla.suse.com/1197818

SUSE: 2022:3571-1 important: rubygem-puma

October 13, 2022
An update that fixes one vulnerability is now available

Summary

This update for rubygem-puma fixes the following issues: Updated to version 4.3.12: - CVE-2022-24790: Fixed HTTP request smuggling if proxy is not RFC7230 compliant (bsc#1197818). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3571=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3571=1 - SUSE Linux Enterprise High Availability 15-SP4: zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-3571=1 - SUSE Linux Enterprise High Availability 15-SP3: zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-3571=1 - SUSE Linux Enterprise High Availability 15-SP2: zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-3571=1 - SUSE Linux Enterprise High Availability 15-SP1: zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-3571=1 - SUSE Linux Enterprise High Availability 15: zypper in -t patch SUSE-SLE-Product-HA-15-2022-3571=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-doc-4.3.12-150000.3.9.1 rubygem-puma-debugsource-4.3.12-150000.3.9.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-doc-4.3.12-150000.3.9.1 rubygem-puma-debugsource-4.3.12-150000.3.9.1 - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1 rubygem-puma-debugsource-4.3.12-150000.3.9.1 - SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1 rubygem-puma-debugsource-4.3.12-150000.3.9.1 - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1 - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1 - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 ruby2.5-rubygem-puma-debuginfo-4.3.12-150000.3.9.1

References

#1197818

Cross- CVE-2022-24790

CVSS scores:

CVE-2022-24790 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE-2022-24790 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

SUSE Linux Enterprise High Availability 15

SUSE Linux Enterprise High Availability 15-SP1

SUSE Linux Enterprise High Availability 15-SP2

SUSE Linux Enterprise High Availability 15-SP3

SUSE Linux Enterprise High Availability 15-SP4

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15

SUSE Linux Enterprise Server for SAP Applications 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Storage 6

SUSE Linux Enterprise Storage 7

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.0

SUSE Manager Proxy 4.1

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.0

SUSE Manager Retail Branch Server 4.1

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.0

SUSE Manager Server 4.1

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-24790.html

https://bugzilla.suse.com/1197818

Severity
Announcement ID: SUSE-SU-2022:3571-1
Rating: important

Related News