Login
Newsletter
Werbung

Sicherheit: Denial of Service in ruby
Aktuelle Meldungen Distributionen
Name: Denial of Service in ruby
ID: SSA:2009-170-02
Distribution: Slackware
Plattformen: Slackware -current, Slackware 11.0, Slackware 12.0, Slackware 12.1, Slackware 12.2
Datum: Sa, 20. Juni 2009, 04:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904
Applikationen: Ruby

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] ruby (SSA:2009-170-02)

New ruby packages are available for Slackware 11.0, 12.0, 12.1, 12.2,
and -current to fix a security issue.

More details about this issue may be found in the Common
Vulnerabilities and Exposures (CVE) database:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904


Here are the details from the Slackware 12.2 ChangeLog:
+--------------------------+
patches/packages/ruby-1.8.7_p174-i486-1_slack12.2.tgz: Upgraded.
This fixes a denial of service issue caused by the BigDecimal method
handling large input values improperly that may allow attackers to
crash the interpreter. The issue affects most Rails applications.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 11.0:
ruby-1.8.6_p369-i486-1_slack11.0.tgz

Updated package for Slackware 12.0:
ruby-1.8.6_p369-i486-1_slack12.0.tgz

Updated package for Slackware 12.1:
ruby-1.8.6_p369-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
ruby-1.8.7_p174-i486-1_slack12.2.tgz

Updated package for Slackware -current:
ruby-1.8.7_p174-i486-1.txz

Updated package for Slackware64 -current:
ruby-1.8.7_p174-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 11.0 package:
22fb801042d7dc35e1b86ed255a8bd7b ruby-1.8.6_p369-i486-1_slack11.0.tgz

Slackware 12.0 package:
6b84e678c5b44f4dc377adcc3559c213 ruby-1.8.6_p369-i486-1_slack12.0.tgz

Slackware 12.1 package:
3feef33d7bb4a08d68f1c5f1a6632591 ruby-1.8.6_p369-i486-1_slack12.1.tgz

Slackware 12.2 package:
6bb863701e2d6e816b659e859511bb3d ruby-1.8.7_p174-i486-1_slack12.2.tgz

Slackware -current package:
e6ab7003f01736c02ab8e5457711246d ruby-1.8.7_p174-i486-1.txz

Slackware64 -current package:
00865047650f7b36ff427722526bcce2 ruby-1.8.7_p174-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg ruby-1.8.7_p174-i486-1_slack12.2.tgz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAko8NMUACgkQakRjwEAQIjOJ8wCfdRhBmo4zGazU5QeaADn/vekf
HrwAnR2crQMQB0lUPewC3m8LR7seCatZ
=SGfK
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung