Executive Summary

Summary
Title Ruby vulnerabilities
Informations
Name USN-3365-1 First vendor Publication 2017-07-25
Vendor Ubuntu Last vendor Modification 2017-07-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description: - ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language

Details:

It was discovered that Ruby DL::dlopen incorrectly handled opening libraries. An attacker could possibly use this issue to open libraries with tainted names. This issue only applied to Ubuntu 14.04 LTS. (CVE-2009-5147)

Tony Arcieri, Jeffrey Walton, and Steffan Ullrich discovered that the Ruby OpenSSL extension incorrectly handled hostname wildcard matching. This issue only applied to Ubuntu 14.04 LTS. (CVE-2015-1855)

Christian Hofstaedtler discovered that Ruby Fiddle::Handle incorrectly handled certain crafted strings. An attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS. (CVE-2015-7551)

It was discovered that Ruby Net::SMTP incorrectly handled CRLF sequences. A remote attacker could possibly use this issue to inject SMTP commands. (CVE-2015-9096)

Marcin Noga discovered that Ruby incorrectly handled certain arguments in a TclTkIp class method. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2016-2337)

It was discovered that Ruby Fiddle::Function.new incorrectly handled certain arguments. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2016-2339)

It was discovered that Ruby incorrectly handled the initialization vector (IV) in GCM mode. An attacker could possibly use this issue to bypass encryption. (CVE-2016-7798)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libruby2.3 2.3.3-1ubuntu0.1
ruby2.3 2.3.3-1ubuntu0.1

Ubuntu 16.04 LTS:
libruby2.3 2.3.1-2~16.04.2
ruby2.3 2.3.1-2~16.04.2

Ubuntu 14.04 LTS:
libruby1.9.1 1.9.3.484-2ubuntu1.3
libruby2.0 2.0.0.484-1ubuntu2.4
ruby1.9.1 1.9.3.484-2ubuntu1.3
ruby2.0 2.0.0.484-1ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3365-1
CVE-2009-5147, CVE-2015-1855, CVE-2015-7551, CVE-2015-9096,
CVE-2016-2337, CVE-2016-2339, CVE-2016-7798

Package Information:
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu0.1
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.2
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.3
https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3365-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-20 Improper Input Validation
20 % CWE-326 Inadequate Encryption Strength
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1040
Os 107
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1480.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0002.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-18.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-906.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3966.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-880.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f318871e3b.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f16ba664e7.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7faa3d2e78.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3365-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-527.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1051.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1050.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1067-1.nasl - Type : ACT_GATHER_INFO
2017-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0948-1.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-435.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-eef21b972e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c4409eb73a.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-632.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3b50881d18604721aab1503290e23f6c.nasl - Type : ACT_GATHER_INFO
2015-08-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-299.nasl - Type : ACT_GATHER_INFO
2015-08-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-300.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-07-27 13:24:10
  • Multiple Updates
2017-07-25 21:21:48
  • First insertion