-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4734
                     Security update for rubygem-rack
                             26 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-rack
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8184 CVE-2020-8161 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223347-1

Comment: CVSS (Max):  6.8 CVE-2020-8184 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rubygem-rack

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3347-1
Rating:            moderate
References:        #1172037 #1173351
Cross-References:  CVE-2020-8161 CVE-2020-8184
Affected Products:
                   SUSE Linux Enterprise High Availability 15
                   SUSE Linux Enterprise High Availability 15-SP1
                   SUSE Linux Enterprise High Availability 15-SP2
                   SUSE Linux Enterprise High Availability 15-SP3
                   SUSE Linux Enterprise High Availability 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise High Performance Computing 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server 15-SP1
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15
                   SUSE Linux Enterprise Server for SAP Applications 15-SP1
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Linux Enterprise Storage 6
                   SUSE Linux Enterprise Storage 7
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.0
                   SUSE Manager Proxy 4.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.0
                   SUSE Manager Server 4.1
                   SUSE Manager Server 4.2
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for rubygem-rack fixes the following issues:

  o CVE-2020-8184: Fixed vulnerability where percent-encoded cookies can be
    used to overwrite existing prefixed cookie names (bsc#1173351).
  o CVE-2020-8161: Fixed directory traversal in Rack:Directory (bsc#1172037).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3347=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3347=1
  o SUSE Linux Enterprise High Availability 15-SP4:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-3347=1
  o SUSE Linux Enterprise High Availability 15-SP3:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-3347=1
  o SUSE Linux Enterprise High Availability 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-3347=1
  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-3347=1
  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2022-3347=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1
       ruby2.5-rubygem-rack-doc-2.0.8-150000.3.9.1
       ruby2.5-rubygem-rack-testsuite-2.0.8-150000.3.9.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1
       ruby2.5-rubygem-rack-doc-2.0.8-150000.3.9.1
       ruby2.5-rubygem-rack-testsuite-2.0.8-150000.3.9.1
  o SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1
  o SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1
  o SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1
  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1
  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       ruby2.5-rubygem-rack-2.0.8-150000.3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8161.html
  o https://www.suse.com/security/cve/CVE-2020-8184.html
  o https://bugzilla.suse.com/1172037
  o https://bugzilla.suse.com/1173351

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYzEPM8kNZI30y1K9AQhx0g/9GIr2sU45NN+NjDpup44KvruEU3L9iUAE
CH6Ye2M1SPhrth1a9xKlGBN+uxSXrBKmj7GjsfCq7ATpOkjwo+a6yYU1FunOeAV9
W0jq8w81yReAznqvj9Ey/9reS1se9EJWlr9qKlGGWrgQIwW6BDndvHIfBLcxSo3p
GhGrKZE4w70K45sPwiHugzE4I4YdikHPw4zIw02BnoLHuyontueP78Cn2l8PXELb
SUTn4x9G/V/17gF5Hg0Luky/64ZSp1qlFEdCeVde+jTDhDssNpY5bFUcSI6TB7EU
PpC5lPZGxzud5b/7Ab65jV6gxoYYTLtqVnoFA2MUuNojN/EK75F467JShIbGvks+
i/MfHEEpzPInicd4cF0/L6RfAsDTmlCdWS5jrz+FCRku2POplRr4o7Afiyoobr5P
gIS2B/PgYjUI6MaFpJDwAC7qUbL+PxKdsG7MrFzkXe4iUnGUmK3L5tF2o8PrcRIP
hzjv7cbJ5jx5Ythb66VSacR6prbq3E20L9N7fjgVy3IM+nIf3NUZJB80IAGyyQiZ
EYt7NZ2uFdLB3B0n8ZS7YHO8E1k3Ex514jjniU/i4OImVEZLq+UlG++0+G3CY2Oq
wFJadU2X4kWhFDEQqxjd0+sS44+ISh+Ao6MqsNfJCtdKcVWpiRwvoZ8Zpf7K/UJg
FNHnz0RRA7c=
=A2jR
-----END PGP SIGNATURE-----