-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3526
               Security update for rubygem-activesupport-5_1
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-activesupport-5_1
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8165  

Reference:         ESB-2020.3278
                   ESB-2020.2461

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202899-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rubygem-activesupport-5_1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2899-1
Rating:            critical
References:        #1172186
Cross-References:  CVE-2020-8165
Affected Products:
                   SUSE Linux Enterprise High Availability 15-SP2
                   SUSE Linux Enterprise High Availability 15-SP1
                   SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rubygem-activesupport-5_1 fixes the following issues:

  o CVE-2020-8165: Fixed deserialization of untrusted data in MemCacheStore
    potentially resulting in remote code execution (bsc#1172186)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-2899=1
  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2020-2899=1
  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2020-2899=1

Package List:

  o SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-activesupport-5_1-5.1.4-3.3.1
  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-activesupport-5_1-5.1.4-3.3.1
  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       ruby2.5-rubygem-activesupport-5_1-5.1.4-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8165.html
  o https://bugzilla.suse.com/1172186

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nW0j
-----END PGP SIGNATURE-----