-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1016
             SUSE Security Update: Security update for ruby2.1
                               21 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          ruby2.1
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Provide Misleading Information  -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-2339 CVE-2015-7551 CVE-2015-3900
                  CVE-2015-1855 CVE-2014-4975 

Reference:        ESB-2017.0882
                  ESB-2016.0746
                  ESB-2015.2212
                  ESB-2015.1210
                  ESB-2014.2069

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ruby2.1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1067-1
Rating:             important
References:         #1014863 #1018808 #887877 #909695 #926974 
                    #936032 #959495 #986630 
Cross-References:   CVE-2014-4975 CVE-2015-1855 CVE-2015-3900
                    CVE-2015-7551 CVE-2016-2339
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:


   This ruby2.1 update to version 2.1.9 fixes the following issues:

   Security issues fixed:
   - CVE-2016-2339: heap overflow vulnerability in the
     Fiddle::Function.new"initialize" (bsc#1018808)
   - CVE-2015-7551: Unsafe tainted string usage in Fiddle and DL (bsc#959495)
   - CVE-2015-3900: hostname validation does not work when fetching gems or
     making API requests (bsc#936032)
   - CVE-2015-1855: Ruby'a OpenSSL extension suffers a vulnerability through
     overly permissive matching of hostnames (bsc#926974)
   - CVE-2014-4975: off-by-one stack-based buffer overflow in the encodes()
     function (bsc#887877)

   Bugfixes:
   - SUSEconnect doesn't handle domain wildcards in no_proxy environment
     variable properly (bsc#1014863)
   - Segmentation fault after pack & ioctl & unpack (bsc#909695)
   - Ruby:HTTP Header injection in 'net/http' (bsc#986630)

   ChangeLog:
   - http://svn.ruby-lang.org/repos/ruby/tags/v2_1_9/ChangeLog


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-624=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-624=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-624=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-624=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-624=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-624=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-624=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-624=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-devel-2.1.9-15.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-devel-2.1.9-15.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libruby2_1-2_1-2.1.9-15.1
      libruby2_1-2_1-debuginfo-2.1.9-15.1
      ruby2.1-2.1.9-15.1
      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-stdlib-2.1.9-15.1
      ruby2.1-stdlib-debuginfo-2.1.9-15.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      libruby2_1-2_1-2.1.9-15.1
      libruby2_1-2_1-debuginfo-2.1.9-15.1
      ruby2.1-2.1.9-15.1
      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-stdlib-2.1.9-15.1
      ruby2.1-stdlib-debuginfo-2.1.9-15.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libruby2_1-2_1-2.1.9-15.1
      libruby2_1-2_1-debuginfo-2.1.9-15.1
      ruby2.1-2.1.9-15.1
      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-stdlib-2.1.9-15.1
      ruby2.1-stdlib-debuginfo-2.1.9-15.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libruby2_1-2_1-2.1.9-15.1
      libruby2_1-2_1-debuginfo-2.1.9-15.1
      ruby2.1-2.1.9-15.1
      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-stdlib-2.1.9-15.1
      ruby2.1-stdlib-debuginfo-2.1.9-15.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libruby2_1-2_1-2.1.9-15.1
      libruby2_1-2_1-debuginfo-2.1.9-15.1
      ruby2.1-2.1.9-15.1
      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-stdlib-2.1.9-15.1
      ruby2.1-stdlib-debuginfo-2.1.9-15.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libruby2_1-2_1-2.1.9-15.1
      libruby2_1-2_1-debuginfo-2.1.9-15.1
      ruby2.1-2.1.9-15.1
      ruby2.1-debuginfo-2.1.9-15.1
      ruby2.1-debugsource-2.1.9-15.1
      ruby2.1-stdlib-2.1.9-15.1
      ruby2.1-stdlib-debuginfo-2.1.9-15.1


References:

   https://www.suse.com/security/cve/CVE-2014-4975.html
   https://www.suse.com/security/cve/CVE-2015-1855.html
   https://www.suse.com/security/cve/CVE-2015-3900.html
   https://www.suse.com/security/cve/CVE-2015-7551.html
   https://www.suse.com/security/cve/CVE-2016-2339.html
   https://bugzilla.suse.com/1014863
   https://bugzilla.suse.com/1018808
   https://bugzilla.suse.com/887877
   https://bugzilla.suse.com/909695
   https://bugzilla.suse.com/926974
   https://bugzilla.suse.com/936032
   https://bugzilla.suse.com/959495
   https://bugzilla.suse.com/986630

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0EFQ
-----END PGP SIGNATURE-----