SUSE-SU-2022:3292-1: moderate: Security update for ruby2.5

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 16 19:22:52 UTC 2022


   SUSE Security Update: Security update for ruby2.5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3292-1
Rating:             moderate
References:         #1193081 
Cross-References:   CVE-2021-41819
CVSS scores:
                    CVE-2021-41819 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-41819 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ruby2.5 fixes the following issues:

   - CVE-2021-41819: Fixed cookie prefix spoofing in CGI::Cookie.parse
     (bsc#1193081).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3292=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3292=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3292=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3292=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-150000.4.26.1
      libruby2_5-2_5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-2.5.9-150000.4.26.1
      ruby2.5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-debugsource-2.5.9-150000.4.26.1
      ruby2.5-devel-2.5.9-150000.4.26.1
      ruby2.5-devel-extra-2.5.9-150000.4.26.1
      ruby2.5-doc-2.5.9-150000.4.26.1
      ruby2.5-stdlib-2.5.9-150000.4.26.1
      ruby2.5-stdlib-debuginfo-2.5.9-150000.4.26.1

   - openSUSE Leap 15.4 (noarch):

      ruby2.5-doc-ri-2.5.9-150000.4.26.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-150000.4.26.1
      libruby2_5-2_5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-2.5.9-150000.4.26.1
      ruby2.5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-debugsource-2.5.9-150000.4.26.1
      ruby2.5-devel-2.5.9-150000.4.26.1
      ruby2.5-devel-extra-2.5.9-150000.4.26.1
      ruby2.5-doc-2.5.9-150000.4.26.1
      ruby2.5-stdlib-2.5.9-150000.4.26.1
      ruby2.5-stdlib-debuginfo-2.5.9-150000.4.26.1

   - openSUSE Leap 15.3 (noarch):

      ruby2.5-doc-ri-2.5.9-150000.4.26.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-150000.4.26.1
      libruby2_5-2_5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-2.5.9-150000.4.26.1
      ruby2.5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-debugsource-2.5.9-150000.4.26.1
      ruby2.5-devel-2.5.9-150000.4.26.1
      ruby2.5-devel-extra-2.5.9-150000.4.26.1
      ruby2.5-stdlib-2.5.9-150000.4.26.1
      ruby2.5-stdlib-debuginfo-2.5.9-150000.4.26.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-150000.4.26.1
      libruby2_5-2_5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-2.5.9-150000.4.26.1
      ruby2.5-debuginfo-2.5.9-150000.4.26.1
      ruby2.5-debugsource-2.5.9-150000.4.26.1
      ruby2.5-devel-2.5.9-150000.4.26.1
      ruby2.5-devel-extra-2.5.9-150000.4.26.1
      ruby2.5-stdlib-2.5.9-150000.4.26.1
      ruby2.5-stdlib-debuginfo-2.5.9-150000.4.26.1


References:

   https://www.suse.com/security/cve/CVE-2021-41819.html
   https://bugzilla.suse.com/1193081



More information about the sle-security-updates mailing list