SUSE-SU-2023:4176-1: important: Security update for ruby2.5
maint-coord at suse.de
maint-coord at suse.de
Tue Oct 24 16:30:40 UTC 2023
# Security update for ruby2.5
Announcement ID: SUSE-SU-2023:4176-1
Rating: important
References:
* bsc#1193035
* bsc#1205726
* bsc#1209891
* bsc#1209967
Cross-References:
* CVE-2021-33621
* CVE-2021-41817
* CVE-2023-28755
* CVE-2023-28756
CVSS scores:
* CVE-2021-33621 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2021-33621 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-41817 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-41817 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28755 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-28755 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-28756 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28756 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves four vulnerabilities can now be installed.
## Description:
This update for ruby2.5 fixes the following issues:
* CVE-2023-28755: Fixed a ReDoS vulnerability in URI. (bsc#1209891)
* CVE-2023-28756: Fixed an expensive regexp in the RFC2822 time parser.
(bsc#1209967)
* CVE-2021-41817: Fixed a Regular Expression Denial of Service Vulnerability
of Date Parsing Methods. (bsc#1193035)
* CVE-2021-33621: Fixed a HTTP response splitting vulnerability in CGI gem.
(bsc#1205726)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-4176=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-4176=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4176=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4176=1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4176=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4176=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4176=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4176=1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4176=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4176=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4176=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4176=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4176=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4176=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4176=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-4176=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4176=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-4176=1
* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-doc-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* openSUSE Leap 15.4 (noarch)
* ruby2.5-doc-ri-2.5.9-150000.4.29.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-doc-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* openSUSE Leap 15.5 (noarch)
* ruby2.5-doc-ri-2.5.9-150000.4.29.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Manager Proxy 4.2 (x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
* SUSE CaaS Platform 4.0 (x86_64)
* ruby2.5-devel-extra-2.5.9-150000.4.29.1
* ruby2.5-devel-2.5.9-150000.4.29.1
* libruby2_5-2_5-2.5.9-150000.4.29.1
* ruby2.5-stdlib-2.5.9-150000.4.29.1
* ruby2.5-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-debugsource-2.5.9-150000.4.29.1
* ruby2.5-stdlib-debuginfo-2.5.9-150000.4.29.1
* ruby2.5-2.5.9-150000.4.29.1
* libruby2_5-2_5-debuginfo-2.5.9-150000.4.29.1
## References:
* https://www.suse.com/security/cve/CVE-2021-33621.html
* https://www.suse.com/security/cve/CVE-2021-41817.html
* https://www.suse.com/security/cve/CVE-2023-28755.html
* https://www.suse.com/security/cve/CVE-2023-28756.html
* https://bugzilla.suse.com/show_bug.cgi?id=1193035
* https://bugzilla.suse.com/show_bug.cgi?id=1205726
* https://bugzilla.suse.com/show_bug.cgi?id=1209891
* https://bugzilla.suse.com/show_bug.cgi?id=1209967
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/suma-updates/attachments/20231024/7afbceb3/attachment-0001.htm>
More information about the suma-updates
mailing list