Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Ruby
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Ruby
ID: openSUSE-SU-2017:0933-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1, openSUSE Leap 42.2
Datum: Mi, 5. April 2017, 16:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2339
Applikationen: Ruby

Originalnachricht

   openSUSE Security Update: Security update for ruby2.2, ruby2.3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:0933-1
Rating: important
References: #1018808 #959495
Cross-References: CVE-2015-7551 CVE-2016-2339
Affected Products:
openSUSE Leap 42.2
openSUSE Leap 42.1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:


This update for ruby2.2, ruby2.3 fixes the following issues:

Security issues fixed:
- CVE-2016-2339: heap overflow vulnerability in the
Fiddle::Function.new"initialize" (boo#1018808)
- CVE-2015-7551: Unsafe tainted string usage in Fiddle and DL (boo#959495)

Detailed ChangeLog:
- http://svn.ruby-lang.org/repos/ruby/tags/v2_2_6/ChangeLog
- http://svn.ruby-lang.org/repos/ruby/tags/v2_3_3/ChangeLog


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-435=1

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2017-435=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (i586 x86_64):

libruby2_2-2_2-2.2.6-6.3.1
libruby2_2-2_2-debuginfo-2.2.6-6.3.1
libruby2_3-2_3-2.3.3-2.3.1
libruby2_3-2_3-debuginfo-2.3.3-2.3.1
ruby2.2-2.2.6-6.3.1
ruby2.2-debuginfo-2.2.6-6.3.1
ruby2.2-debugsource-2.2.6-6.3.1
ruby2.2-devel-2.2.6-6.3.1
ruby2.2-devel-extra-2.2.6-6.3.1
ruby2.2-doc-2.2.6-6.3.1
ruby2.2-stdlib-2.2.6-6.3.1
ruby2.2-stdlib-debuginfo-2.2.6-6.3.1
ruby2.2-tk-2.2.6-6.3.1
ruby2.2-tk-debuginfo-2.2.6-6.3.1
ruby2.3-2.3.3-2.3.1
ruby2.3-debuginfo-2.3.3-2.3.1
ruby2.3-debugsource-2.3.3-2.3.1
ruby2.3-devel-2.3.3-2.3.1
ruby2.3-devel-extra-2.3.3-2.3.1
ruby2.3-doc-2.3.3-2.3.1
ruby2.3-stdlib-2.3.3-2.3.1
ruby2.3-stdlib-debuginfo-2.3.3-2.3.1
ruby2.3-tk-2.3.3-2.3.1
ruby2.3-tk-debuginfo-2.3.3-2.3.1

- openSUSE Leap 42.2 (noarch):

ruby2.2-doc-ri-2.2.6-6.3.1
ruby2.3-doc-ri-2.3.3-2.3.1

- openSUSE Leap 42.1 (i586 x86_64):

libruby2_2-2_2-2.2.6-6.1
libruby2_2-2_2-debuginfo-2.2.6-6.1
ruby2.2-2.2.6-6.1
ruby2.2-debuginfo-2.2.6-6.1
ruby2.2-debugsource-2.2.6-6.1
ruby2.2-devel-2.2.6-6.1
ruby2.2-devel-extra-2.2.6-6.1
ruby2.2-doc-2.2.6-6.1
ruby2.2-stdlib-2.2.6-6.1
ruby2.2-stdlib-debuginfo-2.2.6-6.1
ruby2.2-tk-2.2.6-6.1
ruby2.2-tk-debuginfo-2.2.6-6.1

- openSUSE Leap 42.1 (noarch):

ruby2.2-doc-ri-2.2.6-6.1


References:

https://www.suse.com/security/cve/CVE-2015-7551.html
https://www.suse.com/security/cve/CVE-2016-2339.html
https://bugzilla.suse.com/1018808
https://bugzilla.suse.com/959495

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung