Security update for ruby2.1

Announcement ID: SUSE-SU-2021:3837-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25613 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N
  • CVE-2020-25613 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-31799 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-31799 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-31810 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-31810 ( NVD ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-32066 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-32066 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for ruby2.1 fixes the following issues:

  • CVE-2020-25613: Fixed potential HTTP request smuggling in WEBrick (bsc#1177125).
  • CVE-2021-31799: Fixed Command injection vulnerability in RDoc (bsc#1190375).
  • CVE-2021-31810: Fixed trusting FTP PASV responses vulnerability in Net:FTP (bsc#1188161).
  • CVE-2021-32066: Fixed StartTLS stripping vulnerability in Net:IMAP (bsc#1188160).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3837=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3837=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3837=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3837=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3837=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3837=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3837=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3837=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3837=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3837=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3837=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-devel-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • ruby2.1-debuginfo-2.1.9-19.6.1
    • ruby2.1-2.1.9-19.6.1
    • ruby2.1-stdlib-2.1.9-19.6.1
    • ruby2.1-debugsource-2.1.9-19.6.1
    • ruby2.1-stdlib-debuginfo-2.1.9-19.6.1
    • libruby2_1-2_1-2.1.9-19.6.1
    • libruby2_1-2_1-debuginfo-2.1.9-19.6.1

References: