SUSE-SU-2022:2192-1: critical: Security update for rubygem-rack

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 27 19:16:03 UTC 2022


   SUSE Security Update: Security update for rubygem-rack
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2192-1
Rating:             critical
References:         #1200748 #1200750 
Cross-References:   CVE-2022-30122 CVE-2022-30123
CVSS scores:
                    CVE-2022-30122 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-30123 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Availability 15
                    SUSE Linux Enterprise High Availability 15-SP1
                    SUSE Linux Enterprise High Availability 15-SP2
                    SUSE Linux Enterprise High Availability 15-SP3
                    SUSE Linux Enterprise High Availability 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.0
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.0
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for rubygem-rack fixes the following issues:

   - CVE-2022-30122: Fixed crafted multipart POST request may cause a DoS
     (bsc#1200748)
   - CVE-2022-30123: Fixed crafted requests can cause shell escape sequences
     (bsc#1200750)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2192=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2192=1

   - SUSE Linux Enterprise High Availability 15-SP4:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-2192=1

   - SUSE Linux Enterprise High Availability 15-SP3:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-2192=1

   - SUSE Linux Enterprise High Availability 15-SP2:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-2192=1

   - SUSE Linux Enterprise High Availability 15-SP1:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-2192=1

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2022-2192=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1
      ruby2.5-rubygem-rack-doc-2.0.8-150000.3.6.1
      ruby2.5-rubygem-rack-testsuite-2.0.8-150000.3.6.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1
      ruby2.5-rubygem-rack-doc-2.0.8-150000.3.6.1
      ruby2.5-rubygem-rack-testsuite-2.0.8-150000.3.6.1

   - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1

   - SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1

   - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1

   - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rack-2.0.8-150000.3.6.1


References:

   https://www.suse.com/security/cve/CVE-2022-30122.html
   https://www.suse.com/security/cve/CVE-2022-30123.html
   https://bugzilla.suse.com/1200748
   https://bugzilla.suse.com/1200750



More information about the sle-updates mailing list