Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66864
Category:Fedora Local Security Checks
Title:Fedora Core 11 FEDORA-2010-0533 (ruby)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to ruby
announced via advisory FEDORA-2010-0533.

Update Information:

A secrity vulnerability is found on WEBrick module in Ruby currently shipped on
Fedora 11 that WEBrick lets attackers to inject malicious escape sequences to
its logs, making it possible for dangerous control characters to be executed on
a victim's terminal emulator. This issue has now been tagged as CVE-2009-4492.
Also currently have_library() function in mkmf.rb always requires ruby's static
archive to function correctly despite that ruby shared library is also
provided. This new rpm will fix these issues.

References:

[ 1 ] Bug #554485 - CVE-2009-4492 ruby WEBrick log escape sequence
https://bugzilla.redhat.com/show_bug.cgi?id=554485

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update ruby' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2010-0533

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-4492
BugTraq ID: 37710
http://www.securityfocus.com/bid/37710
Bugtraq: 20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection (Google Search)
http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
http://www.redhat.com/support/errata/RHSA-2011-0908.html
http://www.redhat.com/support/errata/RHSA-2011-0909.html
http://securitytracker.com/id?1023429
http://secunia.com/advisories/37949
http://www.vupen.com/english/advisories/2010/0089
Common Vulnerability Exposure (CVE) ID: CVE-2009-1904
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 35278
http://www.securityfocus.com/bid/35278
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00731.html
http://security.gentoo.org/glsa/glsa-200906-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:160
http://mail-index.netbsd.org/pkgsrc-changes/2009/06/10/msg024708.html
http://groups.google.com/group/rubyonrails-security/msg/fad60751e2b9b4f6?dmode=source
http://osvdb.org/55031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9780
http://www.redhat.com/support/errata/RHSA-2009-1140.html
http://www.securitytracker.com/id?1022371
http://secunia.com/advisories/35399
http://secunia.com/advisories/35527
http://secunia.com/advisories/35593
http://secunia.com/advisories/35699
http://secunia.com/advisories/35937
http://secunia.com/advisories/37705
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.430805
http://www.ubuntu.com/usn/USN-805-1
http://www.vupen.com/english/advisories/2009/1563
XForce ISS Database: ruby-bigdecimal-dos(51032)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51032
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.