From 999c71c6d7ff246653a7f1ce91ea018e1943e80f Mon Sep 17 00:00:00 2001 From: Utkarsh Gupta Date: Wed, 13 Oct 2021 20:16:45 +0530 Subject: DLA-2780-1 advisory --- english/lts/security/2021/dla-2780.data | 10 +++++++ english/lts/security/2021/dla-2780.wml | 50 +++++++++++++++++++++++++++++++++ 2 files changed, 60 insertions(+) create mode 100644 english/lts/security/2021/dla-2780.data create mode 100644 english/lts/security/2021/dla-2780.wml diff --git a/english/lts/security/2021/dla-2780.data b/english/lts/security/2021/dla-2780.data new file mode 100644 index 00000000000..043126cbe22 --- /dev/null +++ b/english/lts/security/2021/dla-2780.data @@ -0,0 +1,10 @@ +DLA-2780-1 ruby2.3 +2021-10-13 +CVE-2021-31799 CVE-2021-31810 CVE-2021-32066 Bug#990815 +ruby2.3 +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2021/dla-2780.wml b/english/lts/security/2021/dla-2780.wml new file mode 100644 index 00000000000..03510e7efff --- /dev/null +++ b/english/lts/security/2021/dla-2780.wml @@ -0,0 +1,50 @@ +LTS security update + +

Multiple vulnerabilites in ruby2.3, interpreter of object-oriented +scripting language Ruby, were discovered.

+ + + +

For Debian 9 stretch, these problems have been fixed in version +2.3.3-1+deb9u10.

+ +

We recommend that you upgrade your ruby2.3 packages.

+ +

For the detailed security status of ruby2.3 please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/ruby2.3

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2021/dla-2780.data" +# $Id: $ -- cgit v1.2.3