Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby: Multiple vulnerabilities
Informations
Name GLSA-201710-18 First vendor Publication 2017-10-18
Vendor Gentoo Last vendor Modification 2017-10-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Ruby, the worst of which could lead to the remote execution of arbitrary code.

Background

Ruby is an interpreted object-oriented programming language. The elaborate standard library includes an HTTP server ("WEBRick") and a class for XML parsing ("REXML").

Description

Multiple vulnerabilities have been discovered in Ruby. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could execute arbitrary code, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Ruby users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.2.8"

References

[ 1 ] CVE-2016-2337 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2337
[ 2 ] CVE-2017-0898 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0898
[ 3 ] CVE-2017-10784 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10784
[ 4 ] CVE-2017-14033 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14033
[ 5 ] CVE-2017-14064 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14064

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-18

Original Source

Url : http://security.gentoo.org/glsa/glsa-201710-18.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-287 Improper Authentication
25 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1036
Os 3
Os 2
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1248.nasl - Type : ACT_GATHER_INFO
2018-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1480.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1067.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1066.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0378.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4166994614.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4031.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-915.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-18.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3439-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-906.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1114.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1113.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_95b013799d5211e7a25c471bafc3262f.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e136d63c99.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-261-03.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3966.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3365-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1050.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1051.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-10-19 13:24:51
  • Multiple Updates
2017-10-18 05:21:30
  • First insertion