--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-40ed78700c
2018-03-02 16:23:59.092551
--------------------------------------------------------------------------------Name        : ruby
Product     : Fedora 27
Version     : 2.4.3
Release     : 87.fc27
URL         : https://www.ruby-lang.org/
Summary     : An interpreter of object-oriented scripting language
Description :
Ruby is the interpreted scripting language for quick and easy
object-oriented programming.  It has many features to process text
files and to do system management tasks (as in Perl).  It is simple,
straight-forward, and extensible.

--------------------------------------------------------------------------------Update Information:

Fix: Multiple vulnerabilities in RubyGems  https://www.ruby-lang.org/en/news/2018/02/17/multiple-vulnerabilities-in-rubygems/
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1547431 - CVE-2018-1000073 CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079 rubygems: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1547431
  [ 2 ] Bug #1528226 - CVE-2017-17790 ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1528226
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade ruby' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: ruby Security Update 2018-40ed78700c 2018-40ed78700c

March 2, 2018
Fix: Multiple vulnerabilities in RubyGems https://www.ruby-lang.org/en/news/2018/02/17/multiple-vulnerabilities-in-rubygems/

Summary

Ruby is the interpreted scripting language for quick and easy

object-oriented programming. It has many features to process text

files and to do system management tasks (as in Perl). It is simple,

straight-forward, and extensible.

Fix: Multiple vulnerabilities in RubyGems https://www.ruby-lang.org/en/news/2018/02/17/multiple-vulnerabilities-in-rubygems/

[ 1 ] Bug #1547431 - CVE-2018-1000073 CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079 rubygems: various flaws [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1547431

[ 2 ] Bug #1528226 - CVE-2017-17790 ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1528226

su -c 'dnf upgrade ruby' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-40ed78700c 2018-03-02 16:23:59.092551 Product : Fedora 27 Version : 2.4.3 Release : 87.fc27 URL : https://www.ruby-lang.org/ Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. Fix: Multiple vulnerabilities in RubyGems https://www.ruby-lang.org/en/news/2018/02/17/multiple-vulnerabilities-in-rubygems/ [ 1 ] Bug #1547431 - CVE-2018-1000073 CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079 rubygems: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1547431 [ 2 ] Bug #1528226 - CVE-2017-17790 ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1528226 su -c 'dnf upgrade ruby' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.4.3
Release : 87.fc27
URL : https://www.ruby-lang.org/
Summary : An interpreter of object-oriented scripting language

Related News