-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1016
            SUSE-SU-2020:0737-1 Recommended update for ruby2.5
                               23 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby2.5
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8130 CVE-2019-16255 CVE-2019-16254
                   CVE-2019-16201 CVE-2019-15845 CVE-2015-9251
                   CVE-2012-6708  

Reference:         ESB-2019.4696
                   ESB-2019.4603
                   ESB-2019.4477
                   ESB-2019.4448
                   ESB-2019.3678
                   ESB-2019.3260

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200737-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Recommended update for ruby2.5

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0737-1
Rating:            important
References:        #1140844 #1152990 #1152992 #1152994 #1152995 #1162396
                   #1164804
Cross-References:  CVE-2012-6708 CVE-2015-9251 CVE-2019-15845 CVE-2019-16201
                   CVE-2019-16254 CVE-2019-16255 CVE-2020-8130
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for ruby2.5 toversion 2.5.7 fixes the following issues:
ruby 2.5 was updated to version 2.5.7

  o CVE-2020-8130: Fixed a command injection in intree copy of rake (bsc#
    1164804).
  o CVE-2019-16255: Fixed a code injection vulnerability of Shell#[] and Shell#
    test (bsc#1152990).
  o CVE-2019-16254: Fixed am HTTP response splitting in WEBrick (bsc#1152992).
  o CVE-2019-15845: Fixed a null injection vulnerability of File.fnmatch and
    File.fnmatch (bsc#1152994).
  o CVE-2019-16201: Fixed a regular expression denial of service of WEBrick
    Digest access authentication (bsc#1152995).
  o CVE-2012-6708: Fixed an XSS in JQuery
  o CVE-2015-9251: Fixed an XSS in JQuery
  o Fixed unit tests (bsc#1140844)
  o Removed some unneeded test files (bsc#1162396).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-737=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-737=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-737=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-737=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-737=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-737=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libruby2_5-2_5-2.5.7-4.8.1
       libruby2_5-2_5-debuginfo-2.5.7-4.8.1
       ruby2.5-2.5.7-4.8.1
       ruby2.5-debuginfo-2.5.7-4.8.1
       ruby2.5-debugsource-2.5.7-4.8.1
       ruby2.5-devel-2.5.7-4.8.1
       ruby2.5-devel-extra-2.5.7-4.8.1
       ruby2.5-stdlib-2.5.7-4.8.1
       ruby2.5-stdlib-debuginfo-2.5.7-4.8.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libruby2_5-2_5-2.5.7-4.8.1
       libruby2_5-2_5-debuginfo-2.5.7-4.8.1
       ruby2.5-2.5.7-4.8.1
       ruby2.5-debuginfo-2.5.7-4.8.1
       ruby2.5-debugsource-2.5.7-4.8.1
       ruby2.5-devel-2.5.7-4.8.1
       ruby2.5-devel-extra-2.5.7-4.8.1
       ruby2.5-stdlib-2.5.7-4.8.1
       ruby2.5-stdlib-debuginfo-2.5.7-4.8.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ruby2.5-debuginfo-2.5.7-4.8.1
       ruby2.5-debugsource-2.5.7-4.8.1
       ruby2.5-doc-2.5.7-4.8.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ruby2.5-doc-ri-2.5.7-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libruby2_5-2_5-2.5.7-4.8.1
       libruby2_5-2_5-debuginfo-2.5.7-4.8.1
       ruby2.5-2.5.7-4.8.1
       ruby2.5-debuginfo-2.5.7-4.8.1
       ruby2.5-debugsource-2.5.7-4.8.1
       ruby2.5-devel-2.5.7-4.8.1
       ruby2.5-devel-extra-2.5.7-4.8.1
       ruby2.5-stdlib-2.5.7-4.8.1
       ruby2.5-stdlib-debuginfo-2.5.7-4.8.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libruby2_5-2_5-2.5.7-4.8.1
       libruby2_5-2_5-debuginfo-2.5.7-4.8.1
       ruby2.5-2.5.7-4.8.1
       ruby2.5-debuginfo-2.5.7-4.8.1
       ruby2.5-debugsource-2.5.7-4.8.1
       ruby2.5-devel-2.5.7-4.8.1
       ruby2.5-devel-extra-2.5.7-4.8.1
       ruby2.5-stdlib-2.5.7-4.8.1
       ruby2.5-stdlib-debuginfo-2.5.7-4.8.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libruby2_5-2_5-2.5.7-4.8.1
       libruby2_5-2_5-debuginfo-2.5.7-4.8.1
       ruby2.5-2.5.7-4.8.1
       ruby2.5-debuginfo-2.5.7-4.8.1
       ruby2.5-debugsource-2.5.7-4.8.1
       ruby2.5-devel-2.5.7-4.8.1
       ruby2.5-devel-extra-2.5.7-4.8.1
       ruby2.5-stdlib-2.5.7-4.8.1
       ruby2.5-stdlib-debuginfo-2.5.7-4.8.1


References:

  o https://www.suse.com/security/cve/CVE-2012-6708.html
  o https://www.suse.com/security/cve/CVE-2015-9251.html
  o https://www.suse.com/security/cve/CVE-2019-15845.html
  o https://www.suse.com/security/cve/CVE-2019-16201.html
  o https://www.suse.com/security/cve/CVE-2019-16254.html
  o https://www.suse.com/security/cve/CVE-2019-16255.html
  o https://www.suse.com/security/cve/CVE-2020-8130.html
  o https://bugzilla.suse.com/1140844
  o https://bugzilla.suse.com/1152990
  o https://bugzilla.suse.com/1152992
  o https://bugzilla.suse.com/1152994
  o https://bugzilla.suse.com/1152995
  o https://bugzilla.suse.com/1162396
  o https://bugzilla.suse.com/1164804

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PIAO
-----END PGP SIGNATURE-----