Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ruby (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ruby (Aktualisierung)
ID: USN-3621-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 13. April 2018, 23:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000077
Applikationen: Ruby
Update von: Mehrere Probleme in Ruby

Originalnachricht


--===============8997425048227650311==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-DDc0fNPkfbf/OsLE60O5"


--=-DDc0fNPkfbf/OsLE60O5
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3621-2
April 13, 2018

ruby1.9.1, ruby2.0 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-3621-1 caused a regression in Ruby.

Software Description:
- ruby1.9.1: Object-oriented scripting language
- ruby2.0: Object-oriented scripting language

Details:

USN-3621-1 fixed vulnerabilities in Ruby. The update caused an issue
due to an incomplete patch for CVE-2018-1000074. This update reverts
the problematic patch pending further investigation.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Ruby incorrectly handled certain inputs. An
attacker could possibly use this to access sensitive information.
(CVE-2018-1000073)

It was discovered that Ruby incorrectly handled certain files. An
attacker could possibly use this to execute arbitrary code.
(CVE-2018-1000074)

It was discovered that Ruby incorrectly handled certain files. An
attacker could possibly use this to cause a denial of service.
(CVE-2018-1000075)

It was discovered that Ruby incorrectly handled certain crypto
signatures. An attacker could possibly use this to execute arbitrary
code. (CVE-2018-1000076)

It was discovered that Ruby incorrectly handled certain inputs. An
attacker could possibly use this to execute arbitrary code.
(CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libruby1.9.1 1.9.3.484-2ubuntu1.10
libruby2.0 2.0.0.484-1ubuntu2.8
ruby1.9.1 1.9.3.484-2ubuntu1.10
ruby1.9.3 1.9.3.484-2ubuntu1.10
ruby2.0 2.0.0.484-1ubuntu2.8

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3621-2
https://usn.ubuntu.com/usn/usn-3621-1
CVE-2018-1000074

Package Information:
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.10
https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.8
--=-DDc0fNPkfbf/OsLE60O5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=Just
-----END PGP SIGNATURE-----

--=-DDc0fNPkfbf/OsLE60O5--



--===============8997425048227650311==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8997425048227650311==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung