Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.13.2017.261.03
Kategorie:Slackware Local Security Checks
Titel:Slackware: Security Advisory (SSA:2017-261-03)
Zusammenfassung:The remote host is missing an update for the 'ruby' package(s) announced via the SSA:2017-261-03 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ruby' package(s) announced via the SSA:2017-261-03 advisory.

Vulnerability Insight:
New ruby packages are available for Slackware 14.2 and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/ruby-2.2.8-i586-1_slack14.2.txz: Upgraded.
This release includes several security fixes.
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'ruby' package(s) on Slackware 14.2, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-0898
BugTraq ID: 100862
http://www.securityfocus.com/bid/100862
Debian Security Information: DSA-4031 (Google Search)
https://www.debian.org/security/2017/dsa-4031
https://security.gentoo.org/glsa/201710-18
https://github.com/mruby/mruby/issues/3722
https://hackerone.com/reports/212241
https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
RedHat Security Advisories: RHSA-2017:3485
https://access.redhat.com/errata/RHSA-2017:3485
RedHat Security Advisories: RHSA-2018:0378
https://access.redhat.com/errata/RHSA-2018:0378
RedHat Security Advisories: RHSA-2018:0583
https://access.redhat.com/errata/RHSA-2018:0583
RedHat Security Advisories: RHSA-2018:0585
https://access.redhat.com/errata/RHSA-2018:0585
http://www.securitytracker.com/id/1039363
https://usn.ubuntu.com/3685-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0899
BugTraq ID: 100576
http://www.securityfocus.com/bid/100576
Debian Security Information: DSA-3966 (Google Search)
https://www.debian.org/security/2017/dsa-3966
https://security.gentoo.org/glsa/201710-01
http://blog.rubygems.org/2017/08/27/2.6.13-released.html
https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1
https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491
https://hackerone.com/reports/226335
http://www.securitytracker.com/id/1039249
Common Vulnerability Exposure (CVE) ID: CVE-2017-0900
BugTraq ID: 100579
http://www.securityfocus.com/bid/100579
https://github.com/rubygems/rubygems/commit/8a38a4fc24c6591e6c8f43d1fadab6efeb4d6251
https://hackerone.com/reports/243003
Common Vulnerability Exposure (CVE) ID: CVE-2017-0901
BugTraq ID: 100580
http://www.securityfocus.com/bid/100580
https://www.exploit-db.com/exploits/42611/
https://github.com/rubygems/rubygems/commit/ad5c0a53a86ca5b218c7976765c0365b91d22cb2
https://hackerone.com/reports/243156
https://usn.ubuntu.com/3553-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-0902
BugTraq ID: 100586
http://www.securityfocus.com/bid/100586
https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32
https://hackerone.com/reports/218088
Common Vulnerability Exposure (CVE) ID: CVE-2017-10784
BugTraq ID: 100853
http://www.securityfocus.com/bid/100853
http://www.securitytracker.com/id/1042004
https://usn.ubuntu.com/3528-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-14033
BugTraq ID: 100868
http://www.securityfocus.com/bid/100868
Common Vulnerability Exposure (CVE) ID: CVE-2017-14064
BugTraq ID: 100890
http://www.securityfocus.com/bid/100890
https://bugs.ruby-lang.org/issues/13853
https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85
https://hackerone.com/reports/209949
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.