-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:129 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : ruby Date : March 29, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Updated ruby packages fix security vulnerabilities: Due to unrestricted entity expansion, when reading text nodes from an XML document, the REXML parser in Ruby can be coerced into allocating extremely large string objects which can consume all of the memory on a machine, causing a denial of service (CVE-2014-8080). Will Wood discovered that Ruby incorrectly handled the encodes() function. An attacker could possibly use this issue to cause Ruby to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service (CVE-2014-4975). Due to an incomplete fix for CVE-2014-8080, 100% CPU utilization can occur as a result of recursive expansion with an empty String. When reading text nodes from an XML document, the REXML parser in Ruby can be coerced into allocating extremely large string objects which can consume all of the memory on a machine, causing a denial of service (CVE-2014-8090). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4975 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090 http://advisories.mageia.org/MGASA-2014-0443.html http://advisories.mageia.org/MGASA-2014-0472.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 21f6497011d5c12d481fd03fa53302ee mbs2/x86_64/lib64ruby2.0-2.0.0.p598-1.mbs2.x86_64.rpm 577db59ed8804f75ab194a1076523182 mbs2/x86_64/ruby-2.0.0.p598-1.mbs2.x86_64.rpm 1fcae47502636f81267d2091d2e6f16a mbs2/x86_64/ruby-devel-2.0.0.p598-1.mbs2.x86_64.rpm 11d103d52f5050ee72abb7313f6c92f0 mbs2/x86_64/ruby-doc-2.0.0.p598-1.mbs2.noarch.rpm bab70f79054bac5869ac9d94301e761a mbs2/x86_64/ruby-irb-2.0.0.p598-1.mbs2.noarch.rpm aef9f2690106b692cfbb0c9808722033 mbs2/x86_64/ruby-tk-2.0.0.p598-1.mbs2.x86_64.rpm 3a6998dd32576a04a1af77d0698bcc28 mbs2/SRPMS/ruby-2.0.0.p598-1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVF8tBmqjQ0CJFipgRApxgAKDhyw2yWZBpw9Ce9yQnxaPfKh+jggCg6arF Fr2BH6Thlp3pFSAznSw1N6k= =bcPN -----END PGP SIGNATURE-----