lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 25 Nov 2014 12:42:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:225 ] ruby

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:225
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ruby
 Date    : November 25, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated ruby packages fix security vulnerabilities:
 
 Will Wood discovered that Ruby incorrectly handled the encodes()
 function. An attacker could possibly use this issue to cause Ruby to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. The default compiler options for affected releases should reduce
 the vulnerability to a denial of service (CVE-2014-4975).
 
 Due to an incomplete fix for CVE-2014-8080, 100% CPU utilization can
 occur as a result of recursive expansion with an empty String. When
 reading text nodes from an XML document, the REXML parser in Ruby can
 be coerced into allocating extremely large string objects which can
 consume all of the memory on a machine, causing a denial of service
 (CVE-2014-8090).
 
 Additionally ruby has been upgraded to patch level 374.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4975
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090
 http://advisories.mageia.org/MGASA-2014-0472.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 e22981ec1b8a1fd7824c24fd39d9d200  mbs1/x86_64/ruby-1.8.7.p374-1.mbs1.x86_64.rpm
 d81f5681835f08cd145758aaecbbcd01  mbs1/x86_64/ruby-devel-1.8.7.p374-1.mbs1.x86_64.rpm
 a44519df56835ea072ab18aa6b25aaed  mbs1/x86_64/ruby-doc-1.8.7.p374-1.mbs1.noarch.rpm
 5f7a4762fab7772bdec459a61bce733e  mbs1/x86_64/ruby-tk-1.8.7.p374-1.mbs1.x86_64.rpm 
 fe9618b0ff75faa50c5cb5dd84c179ed  mbs1/SRPMS/ruby-1.8.7.p374-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUdFz+mqjQ0CJFipgRAorrAJ458now/NifzXDcMMC2A7ZGxnjc9gCgzxXD
UgZHllEPH+YLhuJ3smffApQ=
=9WNI
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ