Home / mailingsPDF  

[gentoo-announce] [ GLSA 201710-18 ] Ruby: Multiple vulnerabilities

Posted on 18 October 2017
Gentoo-announce

--nextPart11520266.7LCngmhsyA
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby: Multiple vulnerabilities
Date: October 18, 2017
Bugs: #605536, #629484, #631034
ID: 201710-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Ruby, the worst of which
could lead to the remote execution of arbitrary code.

Background
==========
Ruby is an interpreted object-oriented programming language. The
elaborate standard library includes an HTTP server ("WEBRick") and a
class for XML parsing ("REXML").

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/ruby < 2.2.8 >= 2.2.8

Description
===========
Multiple vulnerabilities have been discovered in Ruby. Please review
the referenced CVE identifiers for details.

Impact
======
A remote attacker could execute arbitrary code, cause a Denial of
Service condition, or obtain sensitive information.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Ruby users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.2.8"

References
==========
[ 1 ] CVE-2016-2337
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2337
[ 2 ] CVE-2017-0898
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0898
[ 3 ] CVE-2017-10784
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10784
[ 4 ] CVE-2017-14033
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14033
[ 5 ] CVE-2017-14064
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14064

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-18

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart11520266.7LCngmhsyA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

 

TOP