Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ruby
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ruby
ID: USN-3685-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Do, 14. Juni 2018, 16:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10784
Applikationen: Ruby

Originalnachricht


--===============8692345181591169404==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-1VF2pwQ2xqR+db8pFe4P"


--=-1VF2pwQ2xqR+db8pFe4P
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3685-1
June 13, 2018

ruby1.9.1, ruby2.0, ruby2.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- ruby2.3: Object-oriented scripting language
- ruby1.9.1: Object-oriented scripting language
- ruby2.0: Object-oriented scripting language

Details:

Some of these CVE were already addressed in previous
USN: 3439-1, 3553-1, 3528-1. Here we address for
the remain releases.

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to cause a buffer overrun. (CVE-2017-0898)

It was discovered that Ruby incorrectly handled certain files.
An attacker could use this to overwrite any file on the filesystem.
(CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking
vulnerability. An attacker could use this to possibly force the
RubyGems client to download and install gems from a server that the
attacker controls. (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files.
An attacker could use this to possibly execute arbitrary code.
(CVE-2017-0903)

It was discovered that Ruby incorrectly handled certain files.
An attacker could use this to expose sensitive information.
(CVE-2017-14064)

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to execute arbitrary code. (CVE-2017-10784)

It was discovered that Ruby incorrectly handled certain network
requests. An attacker could possibly use this to inject a crafted key
into a HTTP response. (CVE-2017-17742)

It was discovered that Ruby incorrectly handled certain files.
An attacker could possibly use this to execute arbitrary code.
This update is only addressed to ruby2.0. (CVE-2018-1000074)

It was discovered that Ruby incorrectly handled certain network
requests. An attacker could possibly use this to cause a denial of
service. (CVE-2018-8777)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libruby2.3 2.3.3-1ubuntu1.6
ruby2.3 2.3.3-1ubuntu1.6

Ubuntu 16.04 LTS:
libruby2.3 2.3.1-2~16.04.10
ruby2.3 2.3.1-2~16.04.10

Ubuntu 14.04 LTS:
libruby1.9.1 1.9.3.484-2ubuntu1.12
libruby2.0 2.0.0.484-1ubuntu2.10
ruby1.9.1 1.9.3.484-2ubuntu1.12
ruby1.9.3 1.9.3.484-2ubuntu1.12
ruby2.0 2.0.0.484-1ubuntu2.10

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3685-1
CVE-2017-0898, CVE-2017-0901, CVE-2017-0902, CVE-2017-0903,
CVE-2017-10784, CVE-2017-14064, CVE-2017-17742, CVE-2018-1000074,
CVE-2018-8777

Package Information:
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.6
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.10
https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.12
https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.10
--=-1VF2pwQ2xqR+db8pFe4P
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=OqtI
-----END PGP SIGNATURE-----

--=-1VF2pwQ2xqR+db8pFe4P--



--===============8692345181591169404==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8692345181591169404==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung