Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby vulnerabilities
Informations
Name USN-3439-1 First vendor Publication 2017-10-05
Vendor Ubuntu Last vendor Modification 2017-10-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description: - ruby1.9.1: Object-oriented scripting language

Details:

It was discovered that Ruby incorrectly handled certain inputs. An attacker could use this to cause a buffer overrun. (CVE-2017-0898)

Yusuke Endoh discovered that Ruby incorrectly handled certain files. An attacker could use this to execute terminal escape sequences. (CVE-2017-0899)

Yusuke Endoh discovered that Ruby incorrectly handled certain inputs. An attacker could use this to cause a denial of service. (CVE-2017-0900)

It was discovered that Ruby incorrectly handled certain files. An attacker could use this to overwrite any file on the filesystem. (CVE-2017-0901)

It was discovered that Ruby incorrectly handled certain inputs. An attacker could use this to execute arbitrary code. (CVE-2017-10784)

It was discovered that Ruby incorrectly handled certain inputs. An attacker could use this to cause a denial of service. (CVE-2017-14033)

It was discovered that Ruby incorrectly handled certain files. An attacker could use this to expose sensitive information. (CVE-2017-14064)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: テつ libruby1.9.1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.5 テつ ruby1.9.1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.5 テつ ruby1.9.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3439-1 テつ CVE-2017-0898, CVE-2017-0899, CVE-2017-0900, CVE-2017-0901, テつ CVE-2017-10748, CVE-2017-14033, CVE-2017-14064

Package Information: テつ https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3439-1

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation
12 % CWE-287 Improper Authentication
12 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
12 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1036
Application 100
Application 1
Os 3
Os 2
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1248.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1067.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1066.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0378.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81cf93b7c2.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4166994614.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4031.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-915.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-18.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-01.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3439-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-906.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1114.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1113.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1112.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_95b013799d5211e7a25c471bafc3262f.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e136d63c99.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-261-03.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20214ad330.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3966.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-10-07 13:25:06
  • Multiple Updates
2017-10-05 21:23:03
  • First insertion