Security update for rubygem-puma

Announcement ID: SUSE-SU-2020:2060-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-16770 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-16770 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-11076 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2020-11076 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-11077 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2020-11077 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2020-5247 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-5247 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE OpenStack Cloud 6 LTSS 6

An update that solves four vulnerabilities and contains two features can now be installed.

Description:

This update for rubygem-puma fixes the following issues:

  • Add patches for disabling TLSv1.0 and TLSv1.1 (jsc#SLE-6965):
  • Add CVE-2020-11077.patch (bsc#1172175, CVE-2020-11077)
  • Add CVE-2020-11076.patch (bsc#1172176, CVE-2020-11076)
  • Add CVE-2020-5247.patch (bsc#1165402) "Fixes a problem where we were not splitting newlines in headers according to Rack spec" The patch is reduced compared to the upstream version, which was patching also the parts that are not implemented in our old Puma version. This applies to unit test as well.
  • Add CVE-2019-16770.patch (bsc#1158675, SOC-10999, CVE-2019-16770) This patch fixes a DoS vulnerability a malicious client could use to block a large amount of threads.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6 LTSS 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2020-2060=1

Package List:

  • SUSE OpenStack Cloud 6 LTSS 6 (x86_64)
    • ruby2.1-rubygem-puma-2.16.0-4.3.1
    • ruby2.1-rubygem-puma-debuginfo-2.16.0-4.3.1
    • rubygem-puma-debugsource-2.16.0-4.3.1

References: