diff options
author | 2020-03-13 02:38:24 +0000 | |
---|---|---|
committer | 2020-03-13 02:38:24 +0000 | |
commit | 6978c4104ffda8370aed4bf595cfa92bd5908abc (patch) | |
tree | a60cf277d4aa5dc731e8cb144ca6616c61644f69 /metadata/glsa/glsa-202003-06.xml | |
parent | Merge commit 'ac41aa9ff9e4759daad4f401c0cf2b2f28ec7d32' (diff) | |
parent | [ GLSA 202003-06 ] Ruby: Multiple vulnerabilities (diff) | |
download | gentoo-6978c4104ffda8370aed4bf595cfa92bd5908abc.tar.gz gentoo-6978c4104ffda8370aed4bf595cfa92bd5908abc.tar.bz2 gentoo-6978c4104ffda8370aed4bf595cfa92bd5908abc.zip |
Merge commit '10611730c3d05e9e138f64f1db0d0b5c585787d0'
Diffstat (limited to 'metadata/glsa/glsa-202003-06.xml')
-rw-r--r-- | metadata/glsa/glsa-202003-06.xml | 65 |
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202003-06.xml b/metadata/glsa/glsa-202003-06.xml new file mode 100644 index 000000000000..8dd5cbb7ee92 --- /dev/null +++ b/metadata/glsa/glsa-202003-06.xml @@ -0,0 +1,65 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202003-06"> + <title>Ruby: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Ruby, the worst of + which could lead to the remote execution of arbitrary code. + </synopsis> + <product type="ebuild">ruby</product> + <announced>2020-03-13</announced> + <revised count="1">2020-03-13</revised> + <bug>696004</bug> + <access>remote</access> + <affected> + <package name="dev-lang/ruby" auto="yes" arch="*"> + <unaffected range="ge" slot="2.4">2.4.9</unaffected> + <unaffected range="ge" slot="2.5">2.5.7</unaffected> + <vulnerable range="lt" slot="2.4">2.4.9</vulnerable> + <vulnerable range="lt" slot="2.5">2.5.7</vulnerable> + </package> + </affected> + <background> + <p>Ruby is an interpreted object-oriented programming language. The + elaborate standard library includes an HTTP server (“WEBRick”) and a + class for XML parsing (“REXML”). + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Ruby. Please review the + CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>A remote attacker could execute arbitrary code, have unauthorized access + by bypassing intended path matching or cause a Denial of Service + condition. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Ruby 2.4.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.4.9:2.4" + </code> + + <p>All Ruby 2.5.x users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.5.7:2.5" + </code> + + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-15845">CVE-2019-15845</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-16201">CVE-2019-16201</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-16254">CVE-2019-16254</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-16255">CVE-2019-16255</uri> + </references> + <metadata tag="requester" timestamp="2019-10-26T17:40:41Z">whissi</metadata> + <metadata tag="submitter" timestamp="2020-03-13T02:29:30Z">whissi</metadata> +</glsa> |