SUSE-SU-2022:1512-1: important: Security update for ruby2.5
SUSE Security Update: Security update for ruby2.5
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1512-1
Rating: important
References: #1188160 #1188161 #1190375 #1193035 #1198441
Cross-References: CVE-2021-31799 CVE-2021-31810 CVE-2021-32066 CVE-2021-41817 CVE-2022-28739
CVSS scores:
CVE-2021-31799 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-31799 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-31810 (NVD) : 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
CVE-2021-31810 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-32066 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2021-32066 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2021-41817 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2022-28739 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSSSUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.0
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes 5 vulnerabilities is now available.
Description:
This update for ruby2.5 fixes the following issues:
- CVE-2022-28739: Fixed a buffer overrun in String-to-Float conversion (bsc#1198441).
- CVE-2021-41817: Fixed a regular expression denial of service in Date Parsing Methods (bsc#1193035).
- CVE-2021-32066: Fixed a StartTLS stripping vulnerability in Net:IMAP (bsc#1188160).
- CVE-2021-31810: Fixed a trusting FTP PASV responses vulnerability in Net:FTP (bsc#1188161).
- CVE-2021-31799: Fixed a command injection vulnerability in RDoc (bsc#1190375).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1512=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1512=1
- SUSE Manager Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1512=1
- SUSE Manager Retail Branch Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1512=1
- SUSE Manager Proxy 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1512=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1512=1
- SUSE Linux Enterprise Server for SAP 15-SP1:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1512=1
- SUSE Linux Enterprise Server for SAP 15:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1512=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1512=1
- SUSE Linux Enterprise Server 15-SP2-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1512=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1512=1
- SUSE Linux Enterprise Server 15-SP1-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1512=1
- SUSE Linux Enterprise Server 15-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1512=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1512=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1512=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1512=1
- SUSE Linux Enterprise Micro 5.0:
zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-1512=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1512=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1512=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1512=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1512=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1512=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1512=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2022-1512=1
- SUSE Enterprise Storage 6:
zypper in -t patch SUSE-Storage-6-2022-1512=1
- SUSE CaaS Platform 4.0:
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-doc-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- openSUSE Leap 15.4 (noarch):
ruby2.5-doc-ri-2.5.9-150000.4.23.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-doc-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- openSUSE Leap 15.3 (noarch):
ruby2.5-doc-ri-2.5.9-150000.4.23.1
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Manager Retail Branch Server 4.1 (x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Manager Proxy 4.1 (x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE Enterprise Storage 6 (aarch64 x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
- SUSE CaaS Platform 4.0 (x86_64):
libruby2_5-2_5-2.5.9-150000.4.23.1
libruby2_5-2_5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-2.5.9-150000.4.23.1
ruby2.5-debuginfo-2.5.9-150000.4.23.1
ruby2.5-debugsource-2.5.9-150000.4.23.1
ruby2.5-devel-2.5.9-150000.4.23.1
ruby2.5-devel-extra-2.5.9-150000.4.23.1
ruby2.5-stdlib-2.5.9-150000.4.23.1
ruby2.5-stdlib-debuginfo-2.5.9-150000.4.23.1
References:
https://www.suse.com/security/cve/CVE-2021-31799.html
https://www.suse.com/security/cve/CVE-2021-31810.html
https://www.suse.com/security/cve/CVE-2021-32066.html
https://www.suse.com/security/cve/CVE-2021-41817.html
https://www.suse.com/security/cve/CVE-2022-28739.html
https://bugzilla.suse.com/1188160
https://bugzilla.suse.com/1188161
https://bugzilla.suse.com/1190375
https://bugzilla.suse.com/1193035
https://bugzilla.suse.com/1198441
A ruby2.5 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.