Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201710-18 ] Ruby: Multiple vulnerabilities
Date: Wed, 18 Oct 2017 00:55:22
Message-Id: 2451168.ES4POjmaS8@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201710-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ruby: Multiple vulnerabilities
9 Date: October 18, 2017
10 Bugs: #605536, #629484, #631034
11 ID: 201710-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Ruby, the worst of which
19 could lead to the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Ruby is an interpreted object-oriented programming language. The
25 elaborate standard library includes an HTTP server ("WEBRick") and a
26 class for XML parsing ("REXML").
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-lang/ruby < 2.2.8 >= 2.2.8
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Ruby. Please review
40 the referenced CVE identifiers for details.
41
42 Impact
43 ======
44
45 A remote attacker could execute arbitrary code, cause a Denial of
46 Service condition, or obtain sensitive information.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Ruby users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.2.8"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2016-2337
65 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2337
66 [ 2 ] CVE-2017-0898
67 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0898
68 [ 3 ] CVE-2017-10784
69 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10784
70 [ 4 ] CVE-2017-14033
71 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14033
72 [ 5 ] CVE-2017-14064
73 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14064
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 https://security.gentoo.org/glsa/201710-18
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2017 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature