SUSE-SU-2021:3838-1: important: Security update for ruby2.5

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Dec 1 20:59:21 UTC 2021


   SUSE Security Update: Security update for ruby2.5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3838-1
Rating:             important
References:         #1188160 #1188161 #1190375 
Cross-References:   CVE-2021-31799 CVE-2021-31810 CVE-2021-32066
                   
CVSS scores:
                    CVE-2021-31799 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-31810 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-32066 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE MicroOS 5.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for ruby2.5 fixes the following issues:

   - CVE-2021-31799: Fixed Command injection vulnerability in RDoc
     (bsc#1190375).
   - CVE-2021-31810: Fixed trusting FTP PASV responses vulnerability in
     Net:FTP (bsc#1188161).
   - CVE-2021-32066: Fixed StartTLS stripping vulnerability in Net:IMAP
     (bsc#1188160).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE MicroOS 5.0:

      zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3838=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3838=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3838=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3838=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3838=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3838=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3838=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3838=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3838=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3838=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3838=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3838=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-3838=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE MicroOS 5.0 (aarch64 x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libruby2_5-2_5-2.5.9-4.20.1
      libruby2_5-2_5-debuginfo-2.5.9-4.20.1
      ruby2.5-2.5.9-4.20.1
      ruby2.5-debuginfo-2.5.9-4.20.1
      ruby2.5-debugsource-2.5.9-4.20.1
      ruby2.5-devel-2.5.9-4.20.1
      ruby2.5-devel-extra-2.5.9-4.20.1
      ruby2.5-stdlib-2.5.9-4.20.1
      ruby2.5-stdlib-debuginfo-2.5.9-4.20.1


References:

   https://www.suse.com/security/cve/CVE-2021-31799.html
   https://www.suse.com/security/cve/CVE-2021-31810.html
   https://www.suse.com/security/cve/CVE-2021-32066.html
   https://bugzilla.suse.com/1188160
   https://bugzilla.suse.com/1188161
   https://bugzilla.suse.com/1190375



More information about the sle-updates mailing list