Login
Newsletter
Werbung

Sicherheit: Denial of Service in ruby
Aktuelle Meldungen Distributionen
Name: Denial of Service in ruby
ID: SSA:2009-120-01
Distribution: Slackware
Plattformen: Slackware -current, Slackware 11.0, Slackware 12.0, Slackware 12.1, Slackware 12.2
Datum: Fr, 1. Mai 2009, 06:38
Referenzen: http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/
Applikationen: Ruby

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] ruby (SSA:2009-120-01)

New ruby packages are available for Slackware 11.0, 12.0, 12.1, 12.2,
and -current to fix a problem with REXML and other security issues.

For details about the REXML issue, see:

http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/

A full list may be found in the ChangeLog file included with the source code.


Here are the details from the Slackware 12.2 ChangeLog:
+--------------------------+
patches/packages/ruby-1.8.7_p160-i486-1_slack12.2.tgz:
Upgraded to ruby-1.8.7-p160.
This update fixes a DoS in REXML.
For details, see:
http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 11.0:
ruby-1.8.6_p368-i486-1_slack11.0.tgz

Updated package for Slackware 12.0:
ruby-1.8.6_p368-i486-1_slack12.0.tgz

Updated package for Slackware 12.1:
ruby-1.8.6_p368-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
ruby-1.8.7_p160-i486-1_slack12.2.tgz

Updated package for Slackware -current:
ruby-1.8.7_p160-i486-1.tgz


MD5 signatures:
+-------------+

Slackware 11.0 package:
4ec0a9955bab3bfa8c5b1a16c24b172a ruby-1.8.6_p368-i486-1_slack11.0.tgz

Slackware 12.0 package:
e396baa7eeacef285482253a19c37395 ruby-1.8.6_p368-i486-1_slack12.0.tgz

Slackware 12.1 package:
82f78cebe868bb40c1a7ac99193e7a1c ruby-1.8.6_p368-i486-1_slack12.1.tgz

Slackware 12.2 package:
9eba5df43c89ea703e5903b731fa40d5 ruby-1.8.7_p160-i486-1_slack12.2.tgz

Slackware -current package:
0bb4df63d8f65bf66690a08c0b23a0db ruby-1.8.7_p160-i486-1.tgz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg ruby-1.8.7_p160-i486-1_slack12.2.tgz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkn6WXsACgkQakRjwEAQIjPWDwCeIBxF9iAyoYs0GGkt9Ty8SYqc
iYMAoIldEf+e00ARa1kHcfhQ44gSXXnS
=yEMh
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung