exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202401-27

Gentoo Linux Security Advisory 202401-27
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-27 - Multiple vulnerabilities have been discovered in Ruby, the worst of which could lead to execution of arbitrary code. Multiple versions are affected.

tags | advisory, arbitrary, vulnerability, ruby
systems | linux, gentoo
advisories | CVE-2020-25613, CVE-2021-31810, CVE-2021-32066, CVE-2021-33621, CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756
SHA-256 | 94bd32b96511589b4ae3eae1e1b96022fbaeeb99eb332b00a775c863282498ba

Gentoo Linux Security Advisory 202401-27

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby: Multiple vulnerabilities
Date: January 24, 2024
Bugs: #747007, #801061, #827251, #838073, #882893, #903630
ID: 202401-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Ruby, the worst of
which could lead to execution of arbitrary code.

Background
==========

Ruby is an interpreted scripting language for quick and easy object-
oriented programming. It comes bundled with a HTTP server ("WEBrick").

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
dev-lang/ruby < 2.5.9:2.5 Vulnerable!
< 2.6.10:2.6 Vulnerable!
< 2.7.8:2.7 Vulnerable!
< 3.0.6:3.0 Vulnerable!
< 3.1.4:3.1 >= 3.1.4:3.1
< 3.2.2:3.2 >= 3.2.2:3.2

Description
===========

Multiple vulnerabilities have been discovered in Ruby. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby users should upgrade to the latest version:

# emerge --sync
# emerge --ask --depclean ruby:2.5 ruby:2.6 ruby:2.7 ruby:3.0
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-3.1.4:3.1"
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-3.2.2:3.2"

References
==========

[ 1 ] CVE-2020-25613
https://nvd.nist.gov/vuln/detail/CVE-2020-25613
[ 2 ] CVE-2021-31810
https://nvd.nist.gov/vuln/detail/CVE-2021-31810
[ 3 ] CVE-2021-32066
https://nvd.nist.gov/vuln/detail/CVE-2021-32066
[ 4 ] CVE-2021-33621
https://nvd.nist.gov/vuln/detail/CVE-2021-33621
[ 5 ] CVE-2021-41816
https://nvd.nist.gov/vuln/detail/CVE-2021-41816
[ 6 ] CVE-2021-41817
https://nvd.nist.gov/vuln/detail/CVE-2021-41817
[ 7 ] CVE-2021-41819
https://nvd.nist.gov/vuln/detail/CVE-2021-41819
[ 8 ] CVE-2022-28738
https://nvd.nist.gov/vuln/detail/CVE-2022-28738
[ 9 ] CVE-2022-28739
https://nvd.nist.gov/vuln/detail/CVE-2022-28739
[ 10 ] CVE-2023-28755
https://nvd.nist.gov/vuln/detail/CVE-2023-28755
[ 11 ] CVE-2023-28756
https://nvd.nist.gov/vuln/detail/CVE-2023-28756

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close