From 75b8ebea04c21e1a6bb52ee0d143001588e654e9 Mon Sep 17 00:00:00 2001 From: Lev Lamberov Date: Wed, 17 Apr 2019 09:58:44 +0500 Subject: [SECURITY] [DSA 4433-1] ruby2.3 security update --- english/security/2019/dsa-4433.data | 13 +++++++++++++ english/security/2019/dsa-4433.wml | 20 ++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/security/2019/dsa-4433.data create mode 100644 english/security/2019/dsa-4433.wml diff --git a/english/security/2019/dsa-4433.data b/english/security/2019/dsa-4433.data new file mode 100644 index 00000000000..428b0c3a90f --- /dev/null +++ b/english/security/2019/dsa-4433.data @@ -0,0 +1,13 @@ +DSA-4433-1 ruby2.3 +2019-4-16 +CVE-2019-8320 CVE-2019-8321 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325 +ruby2.3 +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2019/dsa-4433.wml b/english/security/2019/dsa-4433.wml new file mode 100644 index 00000000000..85575655d23 --- /dev/null +++ b/english/security/2019/dsa-4433.wml @@ -0,0 +1,20 @@ +security update + +

Several vulnerabilities have been discovered in the Rubygems included in +the interpreter for the Ruby language, which may result in denial of +service or the execution of arbitrary code.

+ +

For the stable distribution (stretch), these problems have been fixed in +version 2.3.3-1+deb9u6.

+ +

We recommend that you upgrade your ruby2.3 packages.

+ +

For the detailed security status of ruby2.3 please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/ruby2.3

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2019/dsa-4433.data" +# $Id: $ -- cgit v1.2.3