Security update for ruby2.5

Announcement ID: SUSE-SU-2020:0995-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-10663 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-10663 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-10933 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-10933 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities can now be installed.

Description:

This update for ruby2.5 to version 2.5.8 fixes the following issues:

  • CVE-2020-10663: Unsafe Object Creation Vulnerability in JSON (bsc#1167244).
  • CVE-2020-10933: Heap exposure vulnerability in the socket library (bsc#1168938).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-995=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • ruby2.5-stdlib-2.5.8-4.11.1
    • ruby2.5-debuginfo-2.5.8-4.11.1
    • libruby2_5-2_5-debuginfo-2.5.8-4.11.1
    • ruby2.5-stdlib-debuginfo-2.5.8-4.11.1
    • libruby2_5-2_5-2.5.8-4.11.1
    • ruby2.5-debugsource-2.5.8-4.11.1
    • ruby2.5-devel-extra-2.5.8-4.11.1
    • ruby2.5-2.5.8-4.11.1
    • ruby2.5-devel-2.5.8-4.11.1

References: