Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843256
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for ruby2.3 USN-3365-1
Summary:The remote host is missing an update for the 'ruby2.3'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'ruby2.3'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that Ruby DL::dlopen
incorrectly handled opening libraries. An attacker could possibly use this issue
to open libraries with tainted names. This issue only applied to Ubuntu 14.04
LTS. (CVE-2009-5147) Tony Arcieri, Jeffrey Walton, and Steffan Ullrich
discovered that the Ruby OpenSSL extension incorrectly handled hostname wildcard
matching. This issue only applied to Ubuntu 14.04 LTS. (CVE-2015-1855) Christian
Hofstaedtler discovered that Ruby Fiddle::Handle incorrectly handled certain
crafted strings. An attacker could use this issue to cause a denial of service,
or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS.
(CVE-2015-7551) It was discovered that Ruby Net::SMTP incorrectly handled CRLF
sequences. A remote attacker could possibly use this issue to inject SMTP
commands. (CVE-2015-9096) Marcin Noga discovered that Ruby incorrectly handled
certain arguments in a TclTkIp class method. An attacker could possibly use this
issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2016-2337) It was discovered that Ruby Fiddle::Function.new incorrectly
handled certain arguments. An attacker could possibly use this issue to execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2016-2339) It
was discovered that Ruby incorrectly handled the initialization vector (IV) in
GCM mode. An attacker could possibly use this issue to bypass encryption.
(CVE-2016-7798)

Affected Software/OS:
ruby2.3 on Ubuntu 17.04,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-5147
BugTraq ID: 76060
http://www.securityfocus.com/bid/76060
http://seclists.org/oss-sec/2015/q3/222
RedHat Security Advisories: RHSA-2018:0583
https://access.redhat.com/errata/RHSA-2018:0583
Common Vulnerability Exposure (CVE) ID: CVE-2015-1855
http://www.debian.org/security/2015/dsa-3245
http://www.debian.org/security/2015/dsa-3246
http://www.debian.org/security/2015/dsa-3247
https://bugs.ruby-lang.org/issues/9644
https://puppetlabs.com/security/cve/cve-2015-1855
https://www.ruby-lang.org/en/news/2015/04/13/ruby-openssl-hostname-matching-vulnerability/
Common Vulnerability Exposure (CVE) ID: CVE-2015-7551
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-9096
Debian Security Information: DSA-3966 (Google Search)
https://www.debian.org/security/2017/dsa-3966
http://www.mbsd.jp/Whitepaper/smtpi.pdf
https://github.com/ruby/ruby/commit/0827a7e52ba3d957a634b063bf5a391239b9ffee
https://github.com/rubysec/ruby-advisory-db/issues/215
https://hackerone.com/reports/137631
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2337
BugTraq ID: 91233
http://www.securityfocus.com/bid/91233
https://security.gentoo.org/glsa/201710-18
http://www.talosintelligence.com/reports/TALOS-2016-0031/
https://lists.debian.org/debian-lts-announce/2018/08/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2339
BugTraq ID: 91234
http://www.securityfocus.com/bid/91234
http://www.talosintelligence.com/reports/TALOS-2016-0034/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7798
BugTraq ID: 93031
http://www.securityfocus.com/bid/93031
http://www.openwall.com/lists/oss-security/2016/09/19/9
http://www.openwall.com/lists/oss-security/2016/09/30/6
http://www.openwall.com/lists/oss-security/2016/10/01/2
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.