summaryrefslogtreecommitdiff
blob: cd8bcad2f577486606a0aa15f9728a22336651ab (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-14">
  <title>Ruby OpenID: Denial of service</title>
  <synopsis>A vulnerability in Ruby OpenID may lead to Denial of Service.</synopsis>
  <product type="ebuild">ruby-openid</product>
  <announced>2014-05-17</announced>
  <revised count="1">2014-05-17</revised>
  <bug>460156</bug>
  <access>remote</access>
  <affected>
    <package name="dev-ruby/ruby-openid" auto="yes" arch="*">
      <unaffected range="ge">2.2.2</unaffected>
      <vulnerable range="lt">2.2.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>Ruby OpenID is a robust library for verifying and serving OpenID
      identities.
    </p>
  </background>
  <description>
    <p>An XML entity parsing error has been discovered in Ruby OpenID.</p>
  </description>
  <impact type="normal">
    <p>A remote attacker could send a specially crafted XML file, possibly
      resulting in a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Ruby OpenID users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-ruby/ruby-openid-2.2.2"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1812">CVE-2013-1812</uri>
  </references>
  <metadata tag="requester" timestamp="2013-04-09T22:41:55Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2014-05-17T17:48:57Z">ackle</metadata>
</glsa>