Security update for ruby

SUSE Security Update: Security update for ruby
Announcement ID: SUSE-SU-2013:1260-3
Rating: moderate
References: #827265
Affected Products:
  • WebYaST 1.3
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP2
  • SUSE Lifecycle Management Server 1.3

  • An update that fixes one vulnerability is now available.

    Description:


    Ruby failed to check hostnames correctly when setting up a
    SSL client connection. CVE-2013-4073 was assigned to this
    issue.

    Security Issue reference:

    * CVE-2013-4073
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • WebYaST 1.3:
      zypper in -t patch slewyst13-ruby-8026
    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-ruby-8027
    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-ruby-8026
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-ruby-8027
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-ruby-8027
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-ruby-8026
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-ruby-8026
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-ruby-8027
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-ruby-8026
    • SUSE Lifecycle Management Server 1.3:
      zypper in -t patch sleslms13-ruby-8026

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • WebYaST 1.3 (i586 ia64 ppc64 s390x x86_64):
    • ruby-devel-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
    • ruby-devel-1.8.7.p357-0.9.11.1
    • ruby-doc-html-1.8.7.p357-0.9.11.1
    • ruby-doc-ri-1.8.7.p357-0.9.11.1
    • ruby-examples-1.8.7.p357-0.9.11.1
    • ruby-test-suite-1.8.7.p357-0.9.11.1
    • ruby-tk-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • ruby-devel-1.8.7.p357-0.9.11.1
    • ruby-doc-html-1.8.7.p357-0.9.11.1
    • ruby-doc-ri-1.8.7.p357-0.9.11.1
    • ruby-examples-1.8.7.p357-0.9.11.1
    • ruby-test-suite-1.8.7.p357-0.9.11.1
    • ruby-tk-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
    • ruby-1.8.7.p357-0.9.11.1
    • ruby-doc-html-1.8.7.p357-0.9.11.1
    • ruby-tk-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
    • ruby-1.8.7.p357-0.9.11.1
    • ruby-doc-html-1.8.7.p357-0.9.11.1
    • ruby-tk-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
    • ruby-1.8.7.p357-0.9.11.1
    • ruby-doc-html-1.8.7.p357-0.9.11.1
    • ruby-tk-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • ruby-1.8.7.p357-0.9.11.1
    • ruby-doc-html-1.8.7.p357-0.9.11.1
    • ruby-tk-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
    • ruby-1.8.7.p357-0.9.11.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • ruby-1.8.7.p357-0.9.11.1
    • SUSE Lifecycle Management Server 1.3 (x86_64):
    • ruby-devel-1.8.7.p357-0.9.11.1

    References:

    • http://support.novell.com/security/cve/CVE-2013-4073.html
    • https://bugzilla.novell.com/827265
    • http://download.suse.com/patch/finder/?keywords=480d98ab926aa6d71214ec344385e860
    • http://download.suse.com/patch/finder/?keywords=dadfddbbfab29e11abd8155e45470f82