Package: ruby1.9.1
Severity: grave
Tags: security

Hi,

The follow vulnerability was published for ruby:

CVE-2013-4164: Heap Overflow in Floating Point Parsing
https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to