Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.65687
Category:SuSE Local Security Checks
Title:SLES11: Security update for ruby
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

ruby
ruby-doc-html
ruby-tk

References:
https://bugzilla.novell.com/show_bug.cgi?id=499253
https://bugzilla.novell.com/show_bug.cgi?id=478019
https://bugzilla.novell.com/show_bug.cgi?id=423234
https://bugzilla.novell.com/show_bug.cgi?id=420084
https://bugzilla.novell.com/show_bug.cgi?id=415678
https://bugzilla.novell.com/show_bug.cgi?id=511568
https://bugzilla.novell.com/show_bug.cgi?id=509914

More details may also be found by searching for the SuSE
Enterprise Server 11 patch database located at
http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0642
BugTraq ID: 33769
http://www.securityfocus.com/bid/33769
http://www.mandriva.com/security/advisories?name=MDVSA-2009:193
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513528
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11450
http://www.redhat.com/support/errata/RHSA-2009-1140.html
http://www.securitytracker.com/id?1022505
http://secunia.com/advisories/33750
http://secunia.com/advisories/35699
http://secunia.com/advisories/35937
http://www.ubuntu.com/usn/USN-805-1
XForce ISS Database: ruby-ocspbasicverify-spoofing(48761)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48761
Common Vulnerability Exposure (CVE) ID: CVE-2008-3905
BugTraq ID: 31699
http://www.securityfocus.com/bid/31699
Debian Security Information: DSA-1651 (Google Search)
http://www.debian.org/security/2008/dsa-1651
Debian Security Information: DSA-1652 (Google Search)
http://www.debian.org/security/2008/dsa-1652
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html
http://security.gentoo.org/glsa/glsa-200812-17.xml
http://www.openwall.com/lists/oss-security/2008/09/03/3
http://www.openwall.com/lists/oss-security/2008/09/04/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10034
http://www.redhat.com/support/errata/RHSA-2008-0897.html
http://secunia.com/advisories/31430
http://secunia.com/advisories/32165
http://secunia.com/advisories/32219
http://secunia.com/advisories/32255
http://secunia.com/advisories/32256
http://secunia.com/advisories/32371
http://secunia.com/advisories/32948
http://secunia.com/advisories/33178
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754
https://usn.ubuntu.com/651-1/
http://www.vupen.com/english/advisories/2008/2334
XForce ISS Database: ruby-resolv-dns-spoofing(45935)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45935
Common Vulnerability Exposure (CVE) ID: CVE-2008-3790
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 30802
http://www.securityfocus.com/bid/30802
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca
http://www.openwall.com/lists/oss-security/2008/08/25/4
http://www.openwall.com/lists/oss-security/2008/08/26/1
http://www.openwall.com/lists/oss-security/2008/08/26/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10393
http://www.securitytracker.com/id?1020735
http://secunia.com/advisories/31602
http://secunia.com/advisories/33185
http://secunia.com/advisories/35074
https://usn.ubuntu.com/691-1/
http://www.vupen.com/english/advisories/2008/2428
http://www.vupen.com/english/advisories/2008/2483
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: ruby-rexml-dos(44628)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44628
Common Vulnerability Exposure (CVE) ID: CVE-2008-3656
BugTraq ID: 30644
http://www.securityfocus.com/bid/30644
Bugtraq: 20080831 rPSA-2008-0264-1 ruby (Google Search)
http://www.securityfocus.com/archive/1/495884/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9682
http://www.securitytracker.com/id?1020654
http://secunia.com/advisories/31697
XForce ISS Database: ruby-webrick-dos(44371)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44371
Common Vulnerability Exposure (CVE) ID: CVE-2008-3443
BugTraq ID: 30682
http://www.securityfocus.com/bid/30682
Debian Security Information: DSA-1695 (Google Search)
http://www.debian.org/security/2009/dsa-1695
https://www.exploit-db.com/exploits/6239
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9570
http://www.redhat.com/support/errata/RHSA-2008-0895.html
http://www.securitytracker.com/id?1021075
http://secunia.com/advisories/32372
http://secunia.com/advisories/33398
http://securityreason.com/securityalert/4158
XForce ISS Database: ruby-regex-dos(44688)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44688
Common Vulnerability Exposure (CVE) ID: CVE-2008-3655
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11602
http://www.securitytracker.com/id?1020656
XForce ISS Database: ruby-safelevel-security-bypass(44369)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44369
Common Vulnerability Exposure (CVE) ID: CVE-2008-3657
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9793
http://www.securitytracker.com/id?1020652
XForce ISS Database: ruby-dl-security-bypass(44372)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44372
Common Vulnerability Exposure (CVE) ID: CVE-2009-1904
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 35278
http://www.securityfocus.com/bid/35278
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00731.html
http://security.gentoo.org/glsa/glsa-200906-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:160
http://mail-index.netbsd.org/pkgsrc-changes/2009/06/10/msg024708.html
http://groups.google.com/group/rubyonrails-security/msg/fad60751e2b9b4f6?dmode=source
http://osvdb.org/55031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9780
http://www.securitytracker.com/id?1022371
http://secunia.com/advisories/35399
http://secunia.com/advisories/35527
http://secunia.com/advisories/35593
http://secunia.com/advisories/37705
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.430805
http://www.vupen.com/english/advisories/2009/1563
XForce ISS Database: ruby-bigdecimal-dos(51032)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51032
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.