Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ruby
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ruby
ID: FEDORA-2018-40ed78700c
Distribution: Fedora
Plattformen: Fedora 27
Datum: Fr, 2. März 2018, 18:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000078
Applikationen: Ruby

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-40ed78700c
2018-03-02 16:23:59.092551
-------------------------------------------------------------------------------
-

Name : ruby
Product : Fedora 27
Version : 2.4.3
Release : 87.fc27
URL : http://ruby-lang.org/
Summary : An interpreter of object-oriented scripting language
Description :
Ruby is the interpreted scripting language for quick and easy
object-oriented programming. It has many features to process text
files and to do system management tasks (as in Perl). It is simple,
straight-forward, and extensible.

-------------------------------------------------------------------------------
-
Update Information:

Fix: Multiple vulnerabilities in RubyGems https://www.ruby-
lang.org/en/news/2018/02/17/multiple-vulnerabilities-in-rubygems/
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1547431 - CVE-2018-1000073 CVE-2018-1000074 CVE-2018-1000075
CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079 rubygems: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1547431
[ 2 ] Bug #1528226 - CVE-2017-17790 ruby: Command injection in
lib/resolv.rb:lazy_initialize() allows arbitrary code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1528226
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade ruby' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung