Executive Summary

Informations
Name MDVSA-2010:017 First vendor Publication 2010-01-19
Vendor Mandriva Last vendor Modification 2010-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in ruby:

WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator (CVE-2009-4492).

Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:017

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 901
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for irb CESA-2011:0908 centos4 x86_64
File : nvt/gb_CESA-2011_0908_irb_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2011:0909 centos5 x86_64
File : nvt/gb_CESA-2011_0909_ruby_centos5_x86_64.nasl
2011-08-18 Name : CentOS Update for irb CESA-2011:0908 centos4 i386
File : nvt/gb_CESA-2011_0908_irb_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ruby CESA-2011:0909 centos5 i386
File : nvt/gb_CESA-2011_0909_ruby_centos5_i386.nasl
2011-07-08 Name : RedHat Update for ruby RHSA-2011:0908-01
File : nvt/gb_RHSA-2011_0908-01_ruby.nasl
2011-07-08 Name : RedHat Update for ruby RHSA-2011:0909-01
File : nvt/gb_RHSA-2011_0909-01_ruby.nasl
2010-08-30 Name : Fedora Update for ruby FEDORA-2010-13341
File : nvt/gb_fedora_2010_13341_ruby_fc12.nasl
2010-03-02 Name : Fedora Update for ruby FEDORA-2010-0530
File : nvt/gb_fedora_2010_0530_ruby_fc12.nasl
2010-03-02 Name : Fedora Update for ruby FEDORA-2010-0533
File : nvt/gb_fedora_2010_0533_ruby_fc11.nasl
2010-02-19 Name : Ubuntu Update for ruby1.9 vulnerabilities USN-900-1
File : nvt/gb_ubuntu_USN_900_1.nasl
2010-01-20 Name : Mandriva Update for ruby MDVSA-2010:017 (ruby)
File : nvt/gb_mandriva_MDVSA_2010_017.nasl
2010-01-20 Name : Gentoo Security Advisory GLSA 201001-09 (ruby)
File : nvt/glsa_201001_09.nasl
2010-01-13 Name : Ruby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
File : nvt/ruby_WEBrick_37710.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61774 WEBrick HTTP Request Escape Sequence Terminal Command Injection

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-110517.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0530.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0533.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-09.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-900-1.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-017.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:12
  • Multiple Updates