Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Ruby
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Ruby
ID: SUSE-SU-2013:1828-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11 SP2, SUSE Linux Enterprise Desktop 11 SP2, SUSE Linux Enterprise Server 11 SP2, SUSE Linux Enterprise Server 11 SP2 for VMware, SUSE Studio Onsite 1.3, SUSE Lifecycle Management Server 1.3, SUSE WebYaST 1.3, SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3 for VMware, SUSE Linux Enterprise Server 11 SP3, SUSE Linux Enterprise Software Development Kit 11 SP3
Datum: Do, 5. Dezember 2013, 23:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164
Applikationen: Ruby

Originalnachricht

   SUSE Security Update: Security update for ruby
______________________________________________________________________________

Announcement ID: SUSE-SU-2013:1828-1
Rating: critical
References: #851803
Cross-References: CVE-2009-0689 CVE-2013-4164
Affected Products:
WebYaST 1.3
SUSE Studio Onsite 1.3
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP2 for VMware
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Lifecycle Management Server 1.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:


The following security issue has been fixed:

* CVE-2013-4164: heap overflow in float point parsing

Security Issue references:

* CVE-2013-4164
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164
>
* CVE-2009-0689
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0689
>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- WebYaST 1.3:

zypper in -t patch slewyst13-ruby-8578

- SUSE Studio Onsite 1.3:

zypper in -t patch slestso13-ruby-8578

- SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-ruby-8579

- SUSE Linux Enterprise Software Development Kit 11 SP2:

zypper in -t patch sdksp2-ruby-8578

- SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-ruby-8579

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-ruby-8579

- SUSE Linux Enterprise Server 11 SP2 for VMware:

zypper in -t patch slessp2-ruby-8578

- SUSE Linux Enterprise Server 11 SP2:

zypper in -t patch slessp2-ruby-8578

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-ruby-8579

- SUSE Linux Enterprise Desktop 11 SP2:

zypper in -t patch sledsp2-ruby-8578

- SUSE Lifecycle Management Server 1.3:

zypper in -t patch sleslms13-ruby-8578

To bring your system up-to-date, use "zypper patch".


Package List:

- WebYaST 1.3 (i586 ia64 ppc64 s390x x86_64):

ruby-devel-1.8.7.p357-0.9.13.1

- SUSE Studio Onsite 1.3 (x86_64):

ruby-devel-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64
s390x x86_64):

ruby-devel-1.8.7.p357-0.9.13.1
ruby-doc-html-1.8.7.p357-0.9.13.1
ruby-doc-ri-1.8.7.p357-0.9.13.1
ruby-examples-1.8.7.p357-0.9.13.1
ruby-test-suite-1.8.7.p357-0.9.13.1
ruby-tk-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64
s390x x86_64):

ruby-devel-1.8.7.p357-0.9.13.1
ruby-doc-html-1.8.7.p357-0.9.13.1
ruby-doc-ri-1.8.7.p357-0.9.13.1
ruby-examples-1.8.7.p357-0.9.13.1
ruby-test-suite-1.8.7.p357-0.9.13.1
ruby-tk-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

ruby-1.8.7.p357-0.9.13.1
ruby-doc-html-1.8.7.p357-0.9.13.1
ruby-tk-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

ruby-1.8.7.p357-0.9.13.1
ruby-doc-html-1.8.7.p357-0.9.13.1
ruby-tk-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):

ruby-1.8.7.p357-0.9.13.1
ruby-doc-html-1.8.7.p357-0.9.13.1
ruby-tk-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):

ruby-1.8.7.p357-0.9.13.1
ruby-doc-html-1.8.7.p357-0.9.13.1
ruby-tk-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

ruby-1.8.7.p357-0.9.13.1

- SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):

ruby-1.8.7.p357-0.9.13.1

- SUSE Lifecycle Management Server 1.3 (x86_64):

ruby-devel-1.8.7.p357-0.9.13.1


References:

http://support.novell.com/security/cve/CVE-2009-0689.html
http://support.novell.com/security/cve/CVE-2013-4164.html
https://bugzilla.novell.com/851803
?keywords=55e519fd3f439fd9aafa49788216f9f7
?keywords=7cc8b87908b21ff43fefbb8322d8f53d

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung