Executive Summary

Summary
Title ruby1.8 security update
Informations
Name DSA-3159 First vendor Publication 2015-02-10
Vendor Debian Last vendor Modification 2015-02-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the REXML parser, part of the interpreter for the Ruby language, could be coerced into allocating large string objects that could consume all available memory on the system. This could allow remote attackers to cause a denial of service (crash).

For the stable distribution (wheezy), this problem has been fixed in version 1.8.7.358-7.1+deb7u2.

For the upcoming stable distribution (jessie), this problem has been fixed in version 2.1.5-1 of the ruby2.1 source package.

For the unstable distribution (sid), this problem has been fixed in version 2.1.5-1 of the ruby2.1 source package.

We recommend that you upgrade your ruby1.8 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3159

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27935
 
Oval ID: oval:org.mitre.oval:def:27935
Title: RHSA-2014:1912 -- ruby security update (Moderate)
Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Multiple denial of service flaws were found in the way the Ruby REXML XML parser performed expansion of parameter entities. A specially crafted XML document could cause REXML to use an excessive amount of CPU and memory. (CVE-2014-8080, CVE-2014-8090) A stack-based buffer overflow was found in the implementation of the Ruby Array pack() method. When performing base64 encoding, a single byte could be written past the end of the buffer, possibly causing Ruby to crash. (CVE-2014-4975) The CVE-2014-8090 issue was discovered by Red Hat Product Security. All ruby users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Ruby need to be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1912
CESA-2014:1912
CVE-2014-4975
CVE-2014-8080
CVE-2014-8090
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28027
 
Oval ID: oval:org.mitre.oval:def:28027
Title: ELSA-2014-1911 -- ruby security update (moderate)
Description: [1.8.7.374-3] - Fix REXML billion laughs attack via parameter entity expansion (CVE-2014-8080). Resolves: rhbz#1163993 - REXML incomplete fix for CVE-2014-8080 (CVE-2014-8090). Resolves: rhbz#1163993
Family: unix Class: patch
Reference(s): ELSA-2014-1911
CVE-2014-8080
CVE-2014-8090
Version: 3
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28142
 
Oval ID: oval:org.mitre.oval:def:28142
Title: RHSA-2014:1911 -- ruby security update (Moderate)
Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Multiple denial of service flaws were found in the way the Ruby REXML XML parser performed expansion of parameter entities. A specially crafted XML document could cause REXML to use an excessive amount of CPU and memory. (CVE-2014-8080, CVE-2014-8090) The CVE-2014-8090 issue was discovered by Red Hat Product Security. All ruby users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Ruby need to be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1911
CESA-2014:1911
CVE-2014-8080
CVE-2014-8090
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28244
 
Oval ID: oval:org.mitre.oval:def:28244
Title: USN-2412-1 -- Ruby vulnerability
Description: Tomas Hoger discovered that Ruby incorrectly handled XML entity expansion. An attacker could use this flaw to cause Ruby to consume large amounts of resources, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2412-1
CVE-2014-8090
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): ruby1.8
ruby1.9.1
ruby2.0
ruby2.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28247
 
Oval ID: oval:org.mitre.oval:def:28247
Title: USN-2397-1 -- Ruby vulnerabilities
Description: Will Wood discovered that Ruby incorrectly handled the encodes() function. An attacker could possibly use this issue to cause Ruby to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-4975">CVE-2014-4975</a>) Willis Vandevanter discovered that Ruby incorrectly handled XML entity expansion. An attacker could use this flaw to cause Ruby to consume large amounts of resources, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-8080">CVE-2014-8080</a>)
Family: unix Class: patch
Reference(s): USN-2397-1
CVE-2014-4975
CVE-2014-8080
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): ruby1.8
ruby1.9.1
ruby2.0
ruby2.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 950
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1374.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-200.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-129.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-88.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3159.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3157.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-141230.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-6.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-758.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141126_ruby_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141126_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-225.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2412-1.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-449.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-448.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-447.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14096.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-441.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-439.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2397-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-12 13:24:01
  • Multiple Updates
2015-02-10 21:22:08
  • First insertion