Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby: Denial of Service
Informations
Name GLSA-201412-27 First vendor Publication 2014-12-13
Vendor Gentoo Last vendor Modification 2014-12-13
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Ruby, allowing context-dependent attackers to cause a Denial of Service condition.

Background

Ruby is an object-oriented scripting language.

Description

Multiple vulnerabilities have been discovered in Ruby. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Ruby 1.9 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.9.3_p551"

All Ruby 2.0 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.0.0_p598"

References

[ 1 ] CVE-2011-0188 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0188
[ 2 ] CVE-2011-1004 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1004
[ 3 ] CVE-2011-1005 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1005
[ 4 ] CVE-2011-4815 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4815
[ 5 ] CVE-2012-4481 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4481
[ 6 ] CVE-2012-5371 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5371
[ 7 ] CVE-2013-0269 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0269
[ 8 ] CVE-2013-1821 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1821
[ 9 ] CVE-2013-4164 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4164
[ 10 ] CVE-2014-8080 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8080
[ 11 ] CVE-2014-8090 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8090

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-27.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-27.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-20 Improper Input Validation
22 % CWE-264 Permissions, Privileges, and Access Controls
11 % CWE-310 Cryptographic Issues
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15163
 
Oval ID: oval:org.mitre.oval:def:15163
Title: USN-1377-1 -- Ruby vulnerabilities
Description: ruby1.8: Interpreter of object-oriented scripting language Ruby 1.8 Several security issues were fixed in ruby1.8.
Family: unix Class: patch
Reference(s): USN-1377-1
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
CVE-2011-2686
CVE-2011-2705
CVE-2011-4815
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17395
 
Oval ID: oval:org.mitre.oval:def:17395
Title: USN-1780-1 -- Ruby vulnerability
Description: Ruby could be made to hang if it received specially crafted input.
Family: unix Class: patch
Reference(s): usn-1780-1
CVE-2013-1821
Version: 9
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): ruby1.8
ruby1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17844
 
Oval ID: oval:org.mitre.oval:def:17844
Title: USN-1603-2 -- ruby1.8 vulnerabilities
Description: Ruby could allow excessive access in untrusted programs.
Family: unix Class: patch
Reference(s): USN-1603-2
CVE-2012-4466
CVE-2012-4481
Version: 7
Platform(s): Ubuntu 12.10
Product(s): ruby1.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17988
 
Oval ID: oval:org.mitre.oval:def:17988
Title: USN-1603-1 -- ruby1.8 vulnerabilities
Description: Ruby could allow excessive access in untrusted programs.
Family: unix Class: patch
Reference(s): USN-1603-1
CVE-2012-4466
CVE-2012-4481
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): ruby1.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18251
 
Oval ID: oval:org.mitre.oval:def:18251
Title: USN-1733-1 -- ruby1.9.1 vulnerabilities
Description: Several security issues were fixed in Ruby.
Family: unix Class: patch
Reference(s): USN-1733-1
CVE-2012-5371
CVE-2013-0256
CVE-2013-0269
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): ruby1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19789
 
Oval ID: oval:org.mitre.oval:def:19789
Title: DSA-2810-1 ruby1.9.1 - heap overflow
Description: Charlie Somerville discovered that Ruby incorrectly handled floating point number conversion. If an application using Ruby accepted untrusted input strings and converted them to floating point numbers, an attacker able to provide such input could cause the application to crash or, possibly, execute arbitrary code with the privileges of the application.
Family: unix Class: patch
Reference(s): DSA-2810-1
CVE-2013-4164
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): ruby1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19939
 
Oval ID: oval:org.mitre.oval:def:19939
Title: DSA-2809-1 ruby1.8 - several
Description: Several vulnerabilities have been discovered in the interpreter for the Ruby language.
Family: unix Class: patch
Reference(s): DSA-2809-1
CVE-2013-1821
CVE-2013-4073
CVE-2013-4164
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): ruby1.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20593
 
Oval ID: oval:org.mitre.oval:def:20593
Title: RHSA-2013:0612: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0612-01
CESA-2013:0612
CVE-2012-4481
CVE-2013-1821
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20774
 
Oval ID: oval:org.mitre.oval:def:20774
Title: RHSA-2013:0611: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0611-00
CESA-2013:0611
CVE-2013-1821
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21207
 
Oval ID: oval:org.mitre.oval:def:21207
Title: RHSA-2012:0069: ruby security update (Moderate)
Description: Ruby (aka CRuby) before 1.8.7-p357 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): RHSA-2012:0069-01
CESA-2012:0069
CVE-2011-4815
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21247
 
Oval ID: oval:org.mitre.oval:def:21247
Title: RHSA-2013:1764: ruby security update (Critical)
Description: Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse.
Family: unix Class: patch
Reference(s): RHSA-2013:1764-00
CESA-2013:1764
CVE-2013-4164
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21332
 
Oval ID: oval:org.mitre.oval:def:21332
Title: RHSA-2012:0070: ruby security update (Moderate)
Description: Ruby (aka CRuby) before 1.8.7-p357 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): RHSA-2012:0070-01
CESA-2012:0070
CVE-2011-3009
CVE-2011-4815
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21638
 
Oval ID: oval:org.mitre.oval:def:21638
Title: RHSA-2011:0909: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): RHSA-2011:0909-01
CESA-2011:0909
CVE-2009-4492
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21881
 
Oval ID: oval:org.mitre.oval:def:21881
Title: RHSA-2011:0910: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): RHSA-2011:0910-01
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23159
 
Oval ID: oval:org.mitre.oval:def:23159
Title: ELSA-2011:0909: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): ELSA-2011:0909-01
CVE-2009-4492
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 25
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23161
 
Oval ID: oval:org.mitre.oval:def:23161
Title: ELSA-2013:0611: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0611-00
CVE-2013-1821
Version: 6
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23372
 
Oval ID: oval:org.mitre.oval:def:23372
Title: ELSA-2012:0069: ruby security update (Moderate)
Description: Ruby (aka CRuby) before 1.8.7-p357 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): ELSA-2012:0069-01
CVE-2011-4815
Version: 6
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23425
 
Oval ID: oval:org.mitre.oval:def:23425
Title: ELSA-2012:0070: ruby security update (Moderate)
Description: Ruby (aka CRuby) before 1.8.7-p357 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): ELSA-2012:0070-01
CVE-2011-3009
CVE-2011-4815
Version: 13
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23508
 
Oval ID: oval:org.mitre.oval:def:23508
Title: ELSA-2011:0910: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): ELSA-2011:0910-01
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 17
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23823
 
Oval ID: oval:org.mitre.oval:def:23823
Title: ELSA-2013:0612: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0612-01
CVE-2012-4481
CVE-2013-1821
Version: 13
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24019
 
Oval ID: oval:org.mitre.oval:def:24019
Title: ELSA-2013:1764: ruby security update (Critical)
Description: Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse.
Family: unix Class: patch
Reference(s): ELSA-2013:1764-00
CVE-2013-4164
Version: 6
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24992
 
Oval ID: oval:org.mitre.oval:def:24992
Title: SUSE-SU-2014:0689-1 -- Security update for Ruby
Description: This Ruby update fixes the following security issue: * bnc#808137: Fixed entity expansion DoS vulnerability in REXML (CVE-2013-1821). Security Issue reference: * CVE-2013-1821 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0689-1
CVE-2013-1821
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26833
 
Oval ID: oval:org.mitre.oval:def:26833
Title: DEPRECATED: ELSA-2013-0612 -- ruby security update (moderate)
Description: [1.8.7.352-10] - escaping vulnerability about Exception#to_s / NameError#to_s * ruby-1.8.7-p371-CVE-2012-4481.patch - Related: rhbz#915379 [1.8.7.352-9] - Fix regression introduced by fix for entity expansion DOS vulnerability in REXML (https://bugs.ruby-lang.org/issues/7961) * ruby-2.0.0-add-missing-rexml-require.patch - Related: rhbz#915379 [1.8.7.352-8] - Addresses entity expansion DoS vulnerability in REXML. * ruby-2.0.0-entity-expansion-DoS-vulnerability-in-REXML.patch - Resolves: rhbz#915379
Family: unix Class: patch
Reference(s): ELSA-2013-0612
CVE-2012-4481
CVE-2013-1821
Version: 4
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26963
 
Oval ID: oval:org.mitre.oval:def:26963
Title: DEPRECATED: ELSA-2013-1764 -- ruby security update (critical)
Description: [1.8.7.352-13] - Workaround build issues against OpenSSL with enabled ECC curves. - Make DRb compatible with OpenSSL 1.0.1. * ruby-1.9.3-p222-generate-1024-bits-RSA-key-instead-of-512-bits.patch - Fix CVE-2013-4164 Heap Overflow in Floating Point Parsing * ruby-1.9.3-p484-CVE-2013-4164-ignore-too-long-fraction-part-which-does-not-affect-the-result.patch - Resolves: rhbz#1033500
Family: unix Class: patch
Reference(s): ELSA-2013-1764
CVE-2013-4164
Version: 4
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27487
 
Oval ID: oval:org.mitre.oval:def:27487
Title: DEPRECATED: ELSA-2013-0611 -- ruby security update (moderate)
Description: [1.8.5-29] - Fix regression introduced by fix for entity expansion DOS vulnerability in REXML (https://bugs.ruby-lang.org/issues/7961) * ruby-2.0.0-add-missing-rexml-require.patch - Related: rhbz#915377 [1.8.5-28] - Addresses entity expansion DoS vulnerability in REXML. * ruby-2.0.0-entity-expansion-DoS-vulnerability-in-REXML.patch - Resolves: rhbz#915377
Family: unix Class: patch
Reference(s): ELSA-2013-0611
CVE-2013-1821
Version: 4
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27769
 
Oval ID: oval:org.mitre.oval:def:27769
Title: DEPRECATED: ELSA-2012-0069 -- ruby security update (moderate)
Description: [1.8.7.352-4] - Address CVE-2011-4815 'DoS (excessive CPU use) via hash meet-in-the-middle attacks (oCERT-2011-003)' * ruby-1.8.7-p352-CVE-2011-4815.patch - Resolves: rhbz#768831
Family: unix Class: patch
Reference(s): ELSA-2012-0069
CVE-2011-4815
Version: 4
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27935
 
Oval ID: oval:org.mitre.oval:def:27935
Title: RHSA-2014:1912 -- ruby security update (Moderate)
Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Multiple denial of service flaws were found in the way the Ruby REXML XML parser performed expansion of parameter entities. A specially crafted XML document could cause REXML to use an excessive amount of CPU and memory. (CVE-2014-8080, CVE-2014-8090) A stack-based buffer overflow was found in the implementation of the Ruby Array pack() method. When performing base64 encoding, a single byte could be written past the end of the buffer, possibly causing Ruby to crash. (CVE-2014-4975) The CVE-2014-8090 issue was discovered by Red Hat Product Security. All ruby users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Ruby need to be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1912
CESA-2014:1912
CVE-2014-4975
CVE-2014-8080
CVE-2014-8090
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27961
 
Oval ID: oval:org.mitre.oval:def:27961
Title: DEPRECATED: ELSA-2011-0910 -- ruby security update (moderate)
Description: [1.8.7.299-7.1] - Address CVE-2011-1004 'Symlink race condition by removing directory trees in fileutils module' * ruby-1.8.7-CVE-2011-1004.patch - Address CVE-2011-1005 'Untrusted codes able to modify arbitrary strings' * ruby-1.8.7-CVE-2011-1005.patch - Address CVE-2011-0188 'memory corruption in BigDecimal on 64bit platforms' * ruby-1.8.7-CVE-2011-0188.patch - Resolves: rhbz#709963
Family: unix Class: patch
Reference(s): ELSA-2011-0910
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 4
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28027
 
Oval ID: oval:org.mitre.oval:def:28027
Title: ELSA-2014-1911 -- ruby security update (moderate)
Description: [1.8.7.374-3] - Fix REXML billion laughs attack via parameter entity expansion (CVE-2014-8080). Resolves: rhbz#1163993 - REXML incomplete fix for CVE-2014-8080 (CVE-2014-8090). Resolves: rhbz#1163993
Family: unix Class: patch
Reference(s): ELSA-2014-1911
CVE-2014-8080
CVE-2014-8090
Version: 3
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28124
 
Oval ID: oval:org.mitre.oval:def:28124
Title: DEPRECATED: ELSA-2011-0909 -- ruby security update (moderate)
Description: [1.8.5-19.el5_6.1] - Address CVE-2011-1004 'Symlink race condition by removing directory trees in fileutils module' * ruby-1.8.7-CVE-2011-1004.patch - Address CVE-2011-1005 'Untrusted codes able to modify arbitrary strings' * ruby-1.8.7-CVE-2011-1005.patch - Address CVE-2011-0188 'memory corruption in BigDecimal on 64bit platforms' * ruby-1.8.7-CVE-2011-0188.patch - Address CVE-CVE-2010-0541 'Ruby WEBrick javascript injection flaw' * ruby-1.8.7-CVE-2010-0541.patch - Address CVE-CVE-2009-4492 'ruby WEBrick log escape sequence' * ruby-1.8.6-CVE-2009-4492.patch - Resolves: rhbz#709957
Family: unix Class: patch
Reference(s): ELSA-2011-0909
CVE-2009-4492
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 4
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28142
 
Oval ID: oval:org.mitre.oval:def:28142
Title: RHSA-2014:1911 -- ruby security update (Moderate)
Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Multiple denial of service flaws were found in the way the Ruby REXML XML parser performed expansion of parameter entities. A specially crafted XML document could cause REXML to use an excessive amount of CPU and memory. (CVE-2014-8080, CVE-2014-8090) The CVE-2014-8090 issue was discovered by Red Hat Product Security. All ruby users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Ruby need to be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1911
CESA-2014:1911
CVE-2014-8080
CVE-2014-8090
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28244
 
Oval ID: oval:org.mitre.oval:def:28244
Title: USN-2412-1 -- Ruby vulnerability
Description: Tomas Hoger discovered that Ruby incorrectly handled XML entity expansion. An attacker could use this flaw to cause Ruby to consume large amounts of resources, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2412-1
CVE-2014-8090
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): ruby1.8
ruby1.9.1
ruby2.0
ruby2.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28247
 
Oval ID: oval:org.mitre.oval:def:28247
Title: USN-2397-1 -- Ruby vulnerabilities
Description: Will Wood discovered that Ruby incorrectly handled the encodes() function. An attacker could possibly use this issue to cause Ruby to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-4975">CVE-2014-4975</a>) Willis Vandevanter discovered that Ruby incorrectly handled XML entity expansion. An attacker could use this flaw to cause Ruby to consume large amounts of resources, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-8080">CVE-2014-8080</a>)
Family: unix Class: patch
Reference(s): USN-2397-1
CVE-2014-4975
CVE-2014-8080
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): ruby1.8
ruby1.9.1
ruby2.0
ruby2.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 954
Application 20
Os 3
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: ruby
File : nvt/freebsd_ruby13.nasl
2012-11-19 Name : Fedora Update for ruby FEDORA-2012-18017
File : nvt/gb_fedora_2012_18017_ruby_fc17.nasl
2012-10-31 Name : Ubuntu Update for ruby1.8 USN-1603-2
File : nvt/gb_ubuntu_USN_1603_2.nasl
2012-10-16 Name : Fedora Update for ruby FEDORA-2012-15507
File : nvt/gb_fedora_2012_15507_ruby_fc16.nasl
2012-10-11 Name : Ubuntu Update for ruby1.8 USN-1603-1
File : nvt/gb_ubuntu_USN_1603_1.nasl
2012-09-27 Name : Ubuntu Update for ruby1.9.1 USN-1583-1
File : nvt/gb_ubuntu_USN_1583_1.nasl
2012-07-30 Name : CentOS Update for irb CESA-2011:0908 centos4 x86_64
File : nvt/gb_CESA-2011_0908_irb_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2011:0909 centos5 x86_64
File : nvt/gb_CESA-2011_0909_ruby_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2012:0069 centos6
File : nvt/gb_CESA-2012_0069_ruby_centos6.nasl
2012-07-30 Name : CentOS Update for irb CESA-2012:0070 centos4
File : nvt/gb_CESA-2012_0070_irb_centos4.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2012:0070 centos5
File : nvt/gb_CESA-2012_0070_ruby_centos5.nasl
2012-07-09 Name : RedHat Update for ruby RHSA-2012:0069-01
File : nvt/gb_RHSA-2012_0069-01_ruby.nasl
2012-06-06 Name : RedHat Update for ruby RHSA-2011:0910-01
File : nvt/gb_RHSA-2011_0910-01_ruby.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-04-02 Name : Fedora Update for ruby FEDORA-2011-17542
File : nvt/gb_fedora_2011_17542_ruby_fc16.nasl
2012-03-07 Name : Mandriva Update for ruby MDVSA-2012:024 (ruby)
File : nvt/gb_mandriva_MDVSA_2012_024.nasl
2012-03-07 Name : Ubuntu Update for ruby1.8 USN-1377-1
File : nvt/gb_ubuntu_USN_1377_1.nasl
2012-02-12 Name : FreeBSD Ports: jruby
File : nvt/freebsd_jruby.nasl
2012-02-01 Name : RedHat Update for ruby RHSA-2012:0070-01
File : nvt/gb_RHSA-2012_0070-01_ruby.nasl
2012-01-13 Name : Fedora Update for ruby FEDORA-2011-17551
File : nvt/gb_fedora_2011_17551_ruby_fc15.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-18 Name : CentOS Update for irb CESA-2011:0908 centos4 i386
File : nvt/gb_CESA-2011_0908_irb_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ruby CESA-2011:0909 centos5 i386
File : nvt/gb_CESA-2011_0909_ruby_centos5_i386.nasl
2011-07-08 Name : RedHat Update for ruby RHSA-2011:0909-01
File : nvt/gb_RHSA-2011_0909-01_ruby.nasl
2011-07-08 Name : RedHat Update for ruby RHSA-2011:0908-01
File : nvt/gb_RHSA-2011_0908-01_ruby.nasl
2011-06-03 Name : Mandriva Update for ruby MDVSA-2011:097 (ruby)
File : nvt/gb_mandriva_MDVSA_2011_097.nasl
2011-03-09 Name : Ruby 'FileUtils.remove_entry_secure()' Method Race Condition Vulnerability
File : nvt/gb_ruby_race_cond_vuln_win.nasl
2011-03-09 Name : Ruby '#to_s' Security Bypass Vulnerability
File : nvt/gb_ruby_sec_bypass_vuln_win.nasl
2011-03-07 Name : Fedora Update for ruby FEDORA-2011-1913
File : nvt/gb_fedora_2011_1913_ruby_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78118 Ruby Hash Collission Form Parameter Parsing Remote DoS

Ruby contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption.
71640 Apple Mac OS X Ruby BigDecimal Class Integer Truncation Arbitrary Code Execution

70958 Ruby FileUtils.remove_entry_secure Method File Symlink Race Condition Arbitra...

Ruby contains a race condition flaw that may allow a malicious local user to delete arbitrary files on the system. The issue is due to the 'FileUtils.remove_entry_secure' method creating temporary files insecurely. It is possible for a local attacker to use a symlink attack to cause the program to unexpectedly write to, or overwrite an attacker specified file.
70957 Ruby Exception#to_s Method Safe Level Security Bypass

Ruby contains a flaw related to the safe-level feature . The issue is triggered when a context-dependent attacker exploits a flaw within the exception '#to_s' handling. This may allow an attacker to bypass safe-level protection and modify strings via the 'Exception#to_s' method.

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1374.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-263.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-235.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-215.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-200.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-129.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-88.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3159.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3157.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-141230.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20120417.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20130924.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20140114.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-1.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-6.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-758.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141126_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141126_ruby_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-225.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2412-1.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-447.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-448.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-449.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1764.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14096.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1767.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-439.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-441.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2397-1.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_0.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-167.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-298.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-940.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-943.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ruby-110517.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ruby-110517.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ruby-120117.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_3_1_2.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-140415.nasl - Type : ACT_GATHER_INFO
2014-04-22 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2014-002.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_311.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-350-06.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22393.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22315.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2809.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2810.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-131125.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22423.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131125_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1764.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2035-1.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-286.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-247.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-248.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1764.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cc9043cf7f7a426eb2cc8d1980618113.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_3_0.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-139.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-35.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-173.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-195.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2738.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0910.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0069.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0129.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0611.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-124.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-8524.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1780-1.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-075-01.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0611.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0611.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130307_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130307_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3050.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3052.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1733-1.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c79eb109a75445d7b552a42099eb2265.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0129.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0129.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-341-04.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17949.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18017.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5e647ca32aea11e2b745001fd0af1a4c.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1603-2.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15507.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1603-1.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1583-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-024.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1377-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-187p357-120126.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-187p357-120127.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0069.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0069.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91be81e73fea11e1afc72c4138874f7d.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17542.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17551.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-7528.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0910.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-110517.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-097.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1913.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-16 13:25:47
  • Multiple Updates
2014-12-13 21:22:18
  • First insertion