Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ruby
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ruby
ID: FEDORA-2018-dd8162c004
Distribution: Fedora
Plattformen: Fedora 28
Datum: So, 15. April 2018, 08:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8779
Applikationen: Ruby

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-dd8162c004
2018-04-15 02:32:41.338102
-------------------------------------------------------------------------------
-

Name : ruby
Product : Fedora 28
Version : 2.5.1
Release : 92.fc28
URL : http://ruby-lang.org/
Summary : An interpreter of object-oriented scripting language
Description :
Ruby is the interpreted scripting language for quick and easy
object-oriented programming. It has many features to process text
files and to do system management tasks (as in Perl). It is simple,
straight-forward, and extensible.

-------------------------------------------------------------------------------
-
Update Information:

* Rebase to Ruby 2.5.1. * Several CVE fixes. * Conflict requirement needs to
generate dependency. * Stop using --with-setjmp-type=setjmp on aarch64.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1561947 - CVE-2018-6914 ruby: Unintentional file and directory
creation with directory traversal in tempfile and tmpdir
https://bugzilla.redhat.com/show_bug.cgi?id=1561947
[ 2 ] Bug #1561948 - CVE-2018-8779 ruby: Unintentional socket creation by
poisoned NUL byte in UNIXServer and UNIXSocket
https://bugzilla.redhat.com/show_bug.cgi?id=1561948
[ 3 ] Bug #1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by
poisoned NUL byte in Dir
https://bugzilla.redhat.com/show_bug.cgi?id=1561949
[ 4 ] Bug #1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick
https://bugzilla.redhat.com/show_bug.cgi?id=1561950
[ 5 ] Bug #1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
https://bugzilla.redhat.com/show_bug.cgi?id=1561952
[ 6 ] Bug #1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack
https://bugzilla.redhat.com/show_bug.cgi?id=1561953
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade ruby' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung