Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122037
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2011-1581)
Summary:The remote host is missing an update for the 'ruby' package(s) announced via the ELSA-2011-1581 advisory.
Description:Summary:
The remote host is missing an update for the 'ruby' package(s) announced via the ELSA-2011-1581 advisory.

Vulnerability Insight:
[1.8.7.352-3]
- mkconfig.rb: fix for continued lines.
* ruby-1.8.7-p352-mkconfig.rb-fix-for-continued-lines.patch
- Resolves: rhbz#730287

[1.8.7.352-2]
- Fix of ruby interpreter crash in FIPS mode.
* ruby-1.8.7-FIPS.patch
- Resolves: rhbz#717709

[1.8.7.352-1]
- Update to Ruby 1.8.7-p352.
* Remove Patch43: ruby-1.8.7-CVE-2011-1004.patch, subsumed
* Remove Patch44: ruby-1.8.7-CVE-2011-1005.patch, subsumed
* Remove Patch200: ruby-1.8.7-webrick-CVE.patch, subsumed
- Resolves: rhbz#706332
- Fix of conflict between 32bit and 64bit library versions.
- Resolves: rhbz#674787
- Add systemtap static probes.
- Resolves: rhbz#673162
- Remove duplicate path entry
- Resolves: rhbz#722887

[1.8.7.299-8]
- Address CVE-2011-1004 'Symlink race condition by removing directory trees in
fileutils module'
* ruby-1.8.7-CVE-2011-1004.patch
- Address CVE-2011-1005 'Untrusted codes able to modify arbitrary strings'
* ruby-1.8.7-CVE-2011-1005.patch
- Address CVE-2011-0188 'memory corruption in BigDecimal on 64bit platforms'
* ruby-1.8.7-CVE-2011-0188.patch
- Resolves: rhbz#709964

Affected Software/OS:
'ruby' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2705
49015
http://www.securityfocus.com/bid/49015
FEDORA-2011-9359
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
FEDORA-2011-9374
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
RHSA-2011:1581
http://www.redhat.com/support/errata/RHSA-2011-1581.html
[oss-security] 20110711 CVE Request: ruby PRNG fixes
http://www.openwall.com/lists/oss-security/2011/07/11/1
[oss-security] 20110712 Re: CVE Request: ruby PRNG fixes
http://www.openwall.com/lists/oss-security/2011/07/12/14
[oss-security] 20110720 Re: CVE Request: ruby PRNG fixes
http://www.openwall.com/lists/oss-security/2011/07/20/1
http://www.openwall.com/lists/oss-security/2011/07/20/16
http://redmine.ruby-lang.org/issues/4579
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
https://bugzilla.redhat.com/show_bug.cgi?id=722415
Common Vulnerability Exposure (CVE) ID: CVE-2011-3009
BugTraq ID: 49126
http://www.securityfocus.com/bid/49126
http://redmine.ruby-lang.org/issues/show/4338
RedHat Security Advisories: RHSA-2012:0070
http://rhn.redhat.com/errata/RHSA-2012-0070.html
XForce ISS Database: ruby-random-number-weak-security(69157)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69157
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.