Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby vulnerabilities
Informations
Name USN-3685-1 First vendor Publication 2018-06-13
Vendor Ubuntu Last vendor Modification 2018-06-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description: - ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language

Details:

Some of these CVE were already addressed in previous USN: 3439-1, 3553-1, 3528-1. Here we address for the remain releases.

It was discovered that Ruby incorrectly handled certain inputs. An attacker could use this to cause a buffer overrun. (CVE-2017-0898)

It was discovered that Ruby incorrectly handled certain files. An attacker could use this to overwrite any file on the filesystem. (CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking vulnerability. An attacker could use this to possibly force the RubyGems client to download and install gems from a server that the attacker controls. テつ (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files. An attacker could use this to possibly execute arbitrary code.テつ (CVE-2017-0903)

It was discovered that Ruby incorrectly handled certain files. An attacker could use this to expose sensitive information. (CVE-2017-14064)

It was discovered that Ruby incorrectly handled certain inputs. An attacker could use this to execute arbitrary code. (CVE-2017-10784)

It was discovered that Ruby incorrectly handled certain network requests. An attacker could possibly use this to inject a crafted key into a HTTP response. (CVE-2017-17742)

It was discovered that Ruby incorrectly handled certain files. An attacker could possibly use this to execute arbitrary code. This update is only addressed to ruby2.0. (CVE-2018-1000074)

It was discovered that Ruby incorrectly handled certain network requests. An attacker could possibly use this to cause a denial of service. (CVE-2018-8777)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10: テつ libruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.3-1ubuntu1.6 テつ ruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.3-1ubuntu1.6

Ubuntu 16.04 LTS: テつ libruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.1-2~16.04.10 テつ ruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.1-2~16.04.10

Ubuntu 14.04 LTS: テつ libruby1.9.1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.12 テつ libruby2.0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.0.0.484-1ubuntu2.10 テつ ruby1.9.1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.12 テつ ruby1.9.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.12 テつ ruby2.0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.0.0.484-1ubuntu2.10

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3685-1 テつ CVE-2017-0898, CVE-2017-0901, CVE-2017-0902, CVE-2017-0903, テつ CVE-2017-10784, CVE-2017-14064, CVE-2017-17742, CVE-2018-1000074, テつ CVE-2018-8777

Package Information: テつ https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.6 テつ https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.10 テつ https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.12 テつ https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.10

Original Source

Url : http://www.ubuntu.com/usn/USN-3685-1

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-502 Deserialization of Untrusted Data
11 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
11 % CWE-346 Origin Validation Error
11 % CWE-287 Improper Authentication
11 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-113 Failure to Sanitize CRLF Sequences in HTTP Headers ('HTTP Response Splitting')
11 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1048
Application 101
Os 3
Os 3
Os 5
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-dd8162c004.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1347.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1275.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1248.nasl - Type : ACT_GATHER_INFO
2018-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1480.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2018-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4259.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1207.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1206.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4219.nasl - Type : ACT_GATHER_INFO
2018-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a459acd54b.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1359.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1358.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-1352.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-983.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-983.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-088-01.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb69bcf218ef4aa2bb0c83b263364089.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-978.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1067.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1066.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0378.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-75e780a7c2.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81cf93b7c2.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4166994614.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4031.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-915.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-18.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c8bd00dada211e782af8dbff7d75206.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-01.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3439-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-906.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1114.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1113.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1112.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_95b013799d5211e7a25c471bafc3262f.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e136d63c99.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-261-03.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20214ad330.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3966.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-06-14 17:19:00
  • First insertion