Executive Summary

Summary
Title ruby2.3 security update
Informations
Name DSA-3966 First vendor Publication 2017-09-05
Vendor Debian Last vendor Modification 2017-09-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in the interpreter for the Ruby language:

CVE-2015-9096

SMTP command injection in Net::SMTP.

CVE-2016-7798

Incorrect handling of initialization vector in the GCM mode in the OpenSSL extension.

CVE-2017-0900

Denial of service in the RubyGems client.

CVE-2017-0901

Potential file overwrite in the RubyGems client.

CVE-2017-0902

DNS hijacking in the RubyGems client.

CVE-2017-14064

Heap memory disclosure in the JSON library.

For the stable distribution (stretch), these problems have been fixed in version 2.3.3-1+deb9u1. This update also hardens RubyGems against malicious termonal escape sequences (CVE-2017-0899).

We recommend that you upgrade your ruby2.3 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3966

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-20 Improper Input Validation
14 % CWE-346 Origin Validation Error
14 % CWE-326 Inadequate Encryption Strength
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-94 Failure to Control Generation of Code ('Code Injection')
14 % CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1041
Application 100
Os 3
Os 2
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1248.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1067.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1066.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0378.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81cf93b7c2.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-915.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-18.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-01.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3439-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-906.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1114.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1112.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_95b013799d5211e7a25c471bafc3262f.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e136d63c99.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-261-03.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20214ad330.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3966.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-880.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f318871e3b.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f16ba664e7.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7faa3d2e78.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3365-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-09-07 13:24:45
  • Multiple Updates
2017-09-06 00:25:15
  • Multiple Updates
2017-09-06 00:22:23
  • First insertion