lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Apr 2013 16:59:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:124 ] ruby

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:124
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ruby
 Date    : April 10, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated ruby packages fix security vulnerabilities:
 
 Shugo Maedo and Vit Ondruch discovered that Ruby incorrectly allowed
 untainted strings to be modified in protective safe levels. An
 attacker could use this flaw to bypass intended access restrictions
 (CVE-2012-4466, CVE-2012-4481).
 
 It was discovered that Ruby&#039;s REXML library did not properly restrict
 XML entity expansion. An attacker could use this flaw to cause a
 denial of service by tricking a Ruby application using REXML to read
 text nodes from specially-crafted XML content, which will result in
 REXML consuming large amounts of system memory (CVE-2013-1821).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4466
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4481
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0294
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0092
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 eca1de4cfdf664a3df54083f7019eef6  mbs1/x86_64/ruby-1.8.7.p358-2.1.mbs1.x86_64.rpm
 7f4d4820b8c8908e91be5cfcf4bf21ae  mbs1/x86_64/ruby-devel-1.8.7.p358-2.1.mbs1.x86_64.rpm
 80079bf97c8414ad733a275cabf3d5e5  mbs1/x86_64/ruby-doc-1.8.7.p358-2.1.mbs1.noarch.rpm
 67f5798cb1e05bf34533e2b7a41c938e  mbs1/x86_64/ruby-tk-1.8.7.p358-2.1.mbs1.x86_64.rpm 
 b7c67e8c2262b2204aa8ad8a6d8b87a7  mbs1/SRPMS/ruby-1.8.7.p358-2.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZVQ3mqjQ0CJFipgRAmjYAKCex0pXi2D17Z3HoCIHXvnw354ahQCggqMH
oKDzlCLgd1lTDmakQaHLmrY=
=/Y/M
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ