EulerOS 2.0 SP2 ruby (EulerOS-SA-2017-1051) vulnerabilitie
Reporter | Title | Published | Views | Family All 107 |
---|---|---|---|---|
Tenable Nessus | EulerOS 2.0 SP1 : ruby (EulerOS-SA-2017-1050) | 1 May 201700:00 | – | nessus |
Tenable Nessus | Photon OS 1.0: Ruby PHSA-2017-0002 (deprecated) | 17 Aug 201800:00 | – | nessus |
Tenable Nessus | Photon OS 1.0: Ruby PHSA-2017-0002 | 7 Feb 201900:00 | – | nessus |
Tenable Nessus | SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2017:1067-1) | 21 Apr 201700:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : ruby2.1 (openSUSE-2017-527) | 1 May 201700:00 | – | nessus |
Tenable Nessus | Fedora 21 : rubygems-2.2.5-100.fc21 (2015-13157) | 20 Aug 201500:00 | – | nessus |
Tenable Nessus | FreeBSD : rubygems -- request hijacking vulnerability (a0089e18-fc9e-11e4-bc58-001e67150279) | 18 May 201500:00 | – | nessus |
Tenable Nessus | Fedora 23 : rubygems-2.4.8-100.fc23 (2015-12501) | 11 Aug 201500:00 | – | nessus |
Tenable Nessus | Fedora 22 : rubygems-2.4.8-100.fc22 (2015-12574) | 11 Aug 201500:00 | – | nessus |
Tenable Nessus | Ubuntu 14.04 LTS / 16.04 LTS : Ruby vulnerabilities (USN-3365-1) | 26 Jul 201700:00 | – | nessus |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(99896);
script_version("1.18");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/04/19");
script_cve_id(
"CVE-2015-3900",
"CVE-2016-2337",
"CVE-2016-2339"
);
script_bugtraq_id(
75482
);
script_name(english:"EulerOS 2.0 SP2 : ruby (EulerOS-SA-2017-1051)");
script_summary(english:"Checks the rpm output for the updated packages.");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
script_set_attribute(attribute:"description", value:
"According to the versions of the ruby packages installed, the EulerOS
installation on the remote host is affected by the following
vulnerabilities :
- An exploitable heap overflow vulnerability exists in
the Fiddle::Function.new 'initialize' function
functionality of Ruby. In Fiddle::Function.new
'initialize' heap buffer 'arg_types' allocation is made
based on args array length. Specially constructed
object passed as element of args array can increase
this array size after mentioned allocation and cause
heap overflow.(CVE-2016-2339)
- Type confusion exists in _cancel_eval Ruby's TclTkIp
class method. Attacker passing different type of object
than String as 'retval' argument can cause arbitrary
code execution.(CVE-2016-2337)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
# https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1051
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d7ccee39");
script_set_attribute(attribute:"solution", value:
"Update the affected ruby packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"patch_publication_date", value:"2017/03/14");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/01");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ruby");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ruby-irb");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ruby-libs");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
script_exclude_keys("Host/EulerOS/uvp_version");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
flag = 0;
pkgs = ["ruby-2.0.0.598-25.h3",
"ruby-irb-2.0.0.598-25.h3",
"ruby-libs-2.0.0.598-25.h3"];
foreach (pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ruby");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo