Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2018.0411
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2018-0411)
Zusammenfassung:The remote host is missing an update for the 'ruby' package(s) announced via the MGASA-2018-0411 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ruby' package(s) announced via the MGASA-2018-0411 advisory.

Vulnerability Insight:
Ruby before 2.2.10 allows an HTTP Response Splitting attack. An attacker
can inject a crafted key and value into an HTTP response for the HTTP
server of WEBrick (CVE-2017-17742).

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir
library in Ruby before 2.2.10 might allow attackers to create arbitrary
directories or files via a .. (dot dot) in the prefix argument
(CVE-2018-6914).

In Ruby before 2.2.10, an attacker can pass a large HTTP request with a
crafted header to WEBrick server or a crafted body to WEBrick
server/handler and cause a denial of service (memory consumption)
(CVE-2018-8777).

In Ruby before 2.2.10, an attacker controlling the unpacking format
(similar to format string vulnerabilities) can trigger a buffer under-read
in the String#unpack method, resulting in a massive and controlled
information disclosure (CVE-2018-8778).

In Ruby before 2.2.10, the UNIXServer.open and UNIXSocket.open methods are
not checked for null characters. It may be connected to an unintended
socket (CVE-2018-8779).

In Ruby before 2.2.10, the Dir.open, Dir.new, Dir.entries and Dir.empty?
methods do not check NULL characters. When using the corresponding method,
unintentional directory traversal may be performed (CVE-2018-8780).

Due to a bug in the equality check of OpenSSL::X509::Name, if a malicious
X.509 certificate is passed to compare with an existing certificate, there
is a possibility to be judged incorrectly that they are equal
(CVE-2018-16395).

In Array#pack and String#unpack with some formats, the tainted flags of
the original data are not propagated to the returned string/array
(CVE-2018-16396).

Affected Software/OS:
'ruby' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-17742
BugTraq ID: 103684
http://www.securityfocus.com/bid/103684
Debian Security Information: DSA-4259 (Google Search)
https://www.debian.org/security/2018/dsa-4259
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html
RedHat Security Advisories: RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3729
RedHat Security Advisories: RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3730
RedHat Security Advisories: RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2018:3731
RedHat Security Advisories: RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2019:2028
http://www.securitytracker.com/id/1042004
SuSE Security Announcement: openSUSE-SU-2019:1771 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
https://usn.ubuntu.com/3685-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16395
Debian Security Information: DSA-4332 (Google Search)
https://www.debian.org/security/2018/dsa-4332
https://hackerone.com/reports/387250
https://www.oracle.com/security-alerts/cpujan2020.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html
RedHat Security Advisories: RHSA-2018:3738
https://access.redhat.com/errata/RHSA-2018:3738
RedHat Security Advisories: RHSA-2019:1948
https://access.redhat.com/errata/RHSA-2019:1948
RedHat Security Advisories: RHSA-2019:2565
https://access.redhat.com/errata/RHSA-2019:2565
http://www.securitytracker.com/id/1042105
https://usn.ubuntu.com/3808-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16396
https://hackerone.com/reports/385070
http://www.securitytracker.com/id/1042106
Common Vulnerability Exposure (CVE) ID: CVE-2018-6914
BugTraq ID: 103686
http://www.securityfocus.com/bid/103686
https://usn.ubuntu.com/3626-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8777
BugTraq ID: 103683
http://www.securityfocus.com/bid/103683
RedHat Security Advisories: RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0542
RedHat Security Advisories: RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0591
RedHat Security Advisories: RHSA-2020:0663
https://access.redhat.com/errata/RHSA-2020:0663
Common Vulnerability Exposure (CVE) ID: CVE-2018-8778
BugTraq ID: 103693
http://www.securityfocus.com/bid/103693
Common Vulnerability Exposure (CVE) ID: CVE-2018-8779
BugTraq ID: 103767
http://www.securityfocus.com/bid/103767
Common Vulnerability Exposure (CVE) ID: CVE-2018-8780
BugTraq ID: 103739
http://www.securityfocus.com/bid/103739
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.