-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1331
              SUSE-SU-2020:0995-1 Security update for ruby2.5
                               16 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.5
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Unknown/Unspecified   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10933 CVE-2020-10663 

Reference:         ESB-2020.1110
                   ESB-2020.1012

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200995-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ruby2.5

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0995-1
Rating:            moderate
References:        #1167244 #1168938
Cross-References:  CVE-2020-10663 CVE-2020-10933
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ruby2.5 to version 2.5.8 fixes the following issues:ruby2.5

  o CVE-2020-10663: Unsafe Object Creation Vulnerability in JSON (bsc#1167244).
  o CVE-2020-10933: Heap exposure vulnerability in the socket library (bsc#
    1168938).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-995=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-995=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ruby2.5-debuginfo-2.5.8-4.11.1
       ruby2.5-debugsource-2.5.8-4.11.1
       ruby2.5-doc-2.5.8-4.11.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ruby2.5-doc-ri-2.5.8-4.11.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libruby2_5-2_5-2.5.8-4.11.1
       libruby2_5-2_5-debuginfo-2.5.8-4.11.1
       ruby2.5-2.5.8-4.11.1
       ruby2.5-debuginfo-2.5.8-4.11.1
       ruby2.5-debugsource-2.5.8-4.11.1
       ruby2.5-devel-2.5.8-4.11.1
       ruby2.5-devel-extra-2.5.8-4.11.1
       ruby2.5-stdlib-2.5.8-4.11.1
       ruby2.5-stdlib-debuginfo-2.5.8-4.11.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10663.html
  o https://www.suse.com/security/cve/CVE-2020-10933.html
  o https://bugzilla.suse.com/1167244
  o https://bugzilla.suse.com/1168938

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NZJ6
-----END PGP SIGNATURE-----