Security update for ruby

Announcement ID: SUSE-SU-2022:15034-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-16395 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2018-16395 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-31810 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-31810 ( NVD ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-32066 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-32066 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • WebYaST for SLE-11 1.3

An update that solves four vulnerabilities can now be installed.

Description:

This update for ruby fixes the following issues:

  • CVE-2018-16395: Fixed an issue where two x509 certificates could be considered to be equal when this was not the case (bsc#1112530).
  • CVE-2021-32066: Fixed an issue where the IMAP client API would not report a failure when StartTLS failed, leading to potential man in the middle attacks (bsc#1188160).
  • CVE-2021-31810: Fixed an issue where the FTP client API would trust certain responses from a malicious server, tricking the client into connecting to addresses not (bsc#1188161).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • WebYaST for SLE-11 1.3
    zypper in -t patch slewyst13-ruby-15034=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slewyst13-ruby-15034=1

Package List:

  • WebYaST for SLE-11 1.3 (s390x x86_64 i586 ppc64 ia64)
    • ruby-devel-1.8.7.p357-0.9.20.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • ruby-devel-1.8.7.p357-0.9.20.3.1

References: