Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby vulnerabilities
Informations
Name USN-3626-1 First vendor Publication 2018-04-16
Vendor Ubuntu Last vendor Modification 2018-04-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description: - ruby2.3: Object-oriented scripting language - ruby1.9.1: Object-oriented scripting language - ruby2.0: Object-oriented scripting language

Details:

It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to execute arbitrary code. (CVE-2018-6914)

It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to access sensitive information. (CVE-2018-8778, CVE-2018-8780)

It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to connect to an unintended socket. (CVE-2018-8779)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10: テつ libruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.3-1ubuntu1.5 テつ ruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.3-1ubuntu1.5

Ubuntu 16.04 LTS: テつ libruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.1-2~16.04.9 テつ ruby2.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.1-2~16.04.9

Ubuntu 14.04 LTS: テつ libruby1.9.1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.11 テつ libruby2.0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.0.0.484-1ubuntu2.9 テつ ruby1.9.1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.11 テつ ruby1.9.3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.9.3.484-2ubuntu1.11 テつ ruby2.0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.0.0.484-1ubuntu2.9

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3626-1 テつ CVE-2018-6914, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780

Package Information: テつ https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.5 テつ https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.9 テつ https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.11 テつ https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.9

Original Source

Url : http://www.ubuntu.com/usn/USN-3626-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
25 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1048
Os 3
Os 3
Os 5

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-dd8162c004.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1275.nasl - Type : ACT_GATHER_INFO
2018-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4259.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1206.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1207.nasl - Type : ACT_GATHER_INFO
2018-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a459acd54b.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1358.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1359.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-983.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-088-01.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb69bcf218ef4aa2bb0c83b263364089.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-05-15 17:20:59
  • Multiple Updates
2018-05-10 21:21:26
  • Multiple Updates
2018-04-16 21:19:19
  • First insertion