[ MDKSA-2006:225 ] - Updated ruby packages fix DoS vulnerability
2006-12-07T00:00:00
ID SECURITYVULNS:DOC:15326 Type securityvulns Reporter Securityvulns Modified 2006-12-07T00:00:00
Description
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:225
http://www.mandriva.com/security/
Package : ruby
Date : December 6, 2006
Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0
Problem Description:
Another vulnerability has been discovered in the CGI library (cgi.rb)
that ships with Ruby which could be used by a malicious user to create
a denial of service attack (DoS).
Updated packages have been patched to correct this issue.
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)
{"id": "SECURITYVULNS:DOC:15326", "bulletinFamily": "software", "title": "[ MDKSA-2006:225 ] - Updated ruby packages fix DoS vulnerability", "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n \r\n Mandriva Linux Security Advisory MDKSA-2006:225\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n \r\n Package : ruby\r\n Date : December 6, 2006\r\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0\r\n _______________________________________________________________________\r\n \r\n Problem Description:\r\n \r\n Another vulnerability has been discovered in the CGI library (cgi.rb)\r\n that ships with Ruby which could be used by a malicious user to create\r\n a denial of service attack (DoS).\r\n\r\n Updated packages have been patched to correct this issue.\r\n _______________________________________________________________________\r\n\r\n References:\r\n \r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6303\r\n _______________________________________________________________________\r\n \r\n Updated Packages:\r\n \r\n Mandriva Linux 2006.0:\r\n cf4eb0abe6d54c41a9b7e94adbd894ab 2006.0/i586/ruby-1.8.2-7.5.20060mdk.i586.rpm\r\n 42a501b32ad7f9c1140d2665a8c35bdf 2006.0/i586/ruby-devel-1.8.2-7.5.20060mdk.i586.rpm\r\n fadf1005a3cecb41da322d6472023562 2006.0/i586/ruby-doc-1.8.2-7.5.20060mdk.i586.rpm\r\n 6754c4c9f5047d032a15819820595fcb 2006.0/i586/ruby-tk-1.8.2-7.5.20060mdk.i586.rpm \r\n fb133b0d4f1b5eb27e67f0eb39772564 2006.0/SRPMS/ruby-1.8.2-7.5.20060mdk.src.rpm\r\n\r\n Mandriva Linux 2006.0/X86_64:\r\n a68db589ace220742904a49587e65087 2006.0/x86_64/ruby-1.8.2-7.5.20060mdk.x86_64.rpm\r\n 7f14ec97214b7f501c7bcd8963ad2b0a 2006.0/x86_64/ruby-devel-1.8.2-7.5.20060mdk.x86_64.rpm\r\n 5b6604fd9628a2312ee2b7f3b4371f45 2006.0/x86_64/ruby-doc-1.8.2-7.5.20060mdk.x86_64.rpm\r\n ba38430b90e8b454c7b2228073c4d3dd 2006.0/x86_64/ruby-tk-1.8.2-7.5.20060mdk.x86_64.rpm \r\n fb133b0d4f1b5eb27e67f0eb39772564 2006.0/SRPMS/ruby-1.8.2-7.5.20060mdk.src.rpm\r\n\r\n Mandriva Linux 2007.0:\r\n b126d91632869a7a659f7044cbca180c 2007.0/i586/ruby-1.8.5-2.2mdv2007.0.i586.rpm\r\n a1414e09dcb3d0c858e3fc5070608e47 2007.0/i586/ruby-devel-1.8.5-2.2mdv2007.0.i586.rpm\r\n d6bf66762039af18a6c5f0a8b27d2bfa 2007.0/i586/ruby-doc-1.8.5-2.2mdv2007.0.i586.rpm\r\n 017468bee38279e7f42adad194866cff 2007.0/i586/ruby-tk-1.8.5-2.2mdv2007.0.i586.rpm \r\n 45e958263f67f96797318621052f1e3f 2007.0/SRPMS/ruby-1.8.5-2.2mdv2007.0.src.rpm\r\n\r\n Mandriva Linux 2007.0/X86_64:\r\n 2721a9103870075c0e64dd1a7c01b9a5 2007.0/x86_64/ruby-1.8.5-2.2mdv2007.0.x86_64.rpm\r\n 6b6bd12e97b4ddf070849603bea45623 2007.0/x86_64/ruby-devel-1.8.5-2.2mdv2007.0.x86_64.rpm\r\n 2e163941297e43e62d2f798a93efe960 2007.0/x86_64/ruby-doc-1.8.5-2.2mdv2007.0.x86_64.rpm\r\n d953012dc537a4f6e8343138d8f32f31 2007.0/x86_64/ruby-tk-1.8.5-2.2mdv2007.0.x86_64.rpm \r\n 45e958263f67f96797318621052f1e3f 2007.0/SRPMS/ruby-1.8.5-2.2mdv2007.0.src.rpm\r\n\r\n Corporate 3.0:\r\n 95abd86462f84450392cd41ab5946666 corporate/3.0/i586/ruby-1.8.1-1.8.C30mdk.i586.rpm\r\n 174fe6c12a1a6a7dbf03f755cf0a57cd corporate/3.0/i586/ruby-devel-1.8.1-1.8.C30mdk.i586.rpm\r\n 2d0e7d3f950e7040f6e6c19a921bdb78 corporate/3.0/i586/ruby-doc-1.8.1-1.8.C30mdk.i586.rpm\r\n 37fe39a689b25aa2caf193994a5dbf05 corporate/3.0/i586/ruby-tk-1.8.1-1.8.C30mdk.i586.rpm \r\n 71b024abd10b00f7e278e39492f98aa6 corporate/3.0/SRPMS/ruby-1.8.1-1.8.C30mdk.src.rpm\r\n\r\n Corporate 3.0/X86_64:\r\n 366a4003551813d500eec00996981abf corporate/3.0/x86_64/ruby-1.8.1-1.8.C30mdk.x86_64.rpm\r\n ef95e042be0f3a881ae6a66502c1c905 corporate/3.0/x86_64/ruby-devel-1.8.1-1.8.C30mdk.x86_64.rpm\r\n d72e56164f0a0fcb99b190dbb2ce7c2c corporate/3.0/x86_64/ruby-doc-1.8.1-1.8.C30mdk.x86_64.rpm\r\n 81c6c9a396d26dea3bd683c2207eb96b corporate/3.0/x86_64/ruby-tk-1.8.1-1.8.C30mdk.x86_64.rpm \r\n 71b024abd10b00f7e278e39492f98aa6 corporate/3.0/SRPMS/ruby-1.8.1-1.8.C30mdk.src.rpm\r\n\r\n Corporate 4.0:\r\n 9796f3458efc694c98ab821158a0599b corporate/4.0/i586/ruby-1.8.2-7.5.20060mlcs4.i586.rpm\r\n 3578dc2bd6735967f79f43b21b14f8b2 corporate/4.0/i586/ruby-devel-1.8.2-7.5.20060mlcs4.i586.rpm\r\n 4505b6152a025ecef599e48c4ef11763 corporate/4.0/i586/ruby-doc-1.8.2-7.5.20060mlcs4.i586.rpm\r\n 466b48eb68199179c044b8a0fe5f7a3f corporate/4.0/i586/ruby-tk-1.8.2-7.5.20060mlcs4.i586.rpm \r\n b7f41e2f4f5f71e3c2f214c041957533 corporate/4.0/SRPMS/ruby-1.8.2-7.5.20060mlcs4.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n 2771fffe29e377ea0bcf594bb94a0f7b corporate/4.0/x86_64/ruby-1.8.2-7.5.20060mlcs4.x86_64.rpm\r\n 2d0b06a00590a0dfae303be8079f852a corporate/4.0/x86_64/ruby-devel-1.8.2-7.5.20060mlcs4.x86_64.rpm\r\n 87d597d03cc146b1b9ac89e29b7a2879 corporate/4.0/x86_64/ruby-doc-1.8.2-7.5.20060mlcs4.x86_64.rpm\r\n ec2d09506bfebab08d523fd258f8136b corporate/4.0/x86_64/ruby-tk-1.8.2-7.5.20060mlcs4.x86_64.rpm \r\n b7f41e2f4f5f71e3c2f214c041957533 corporate/4.0/SRPMS/ruby-1.8.2-7.5.20060mlcs4.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\r\n\r\niD8DBQFFduZamqjQ0CJFipgRAv9iAKDPZ8d8ORe8hjsnV+kvVFm9ZHsZZwCcD/PC\r\n3qAszwS/61EmGp8G9xExGA8=\r\n=cEew\r\n-----END PGP SIGNATURE-----\r\n", "published": "2006-12-07T00:00:00", "modified": "2006-12-07T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:15326", "reporter": "Securityvulns", "references": [], "cvelist": ["CVE-2006-6303"], "type": "securityvulns", "lastseen": "2018-08-31T11:10:20", "edition": 1, "viewCount": 18, "enchantments": {"score": {"value": 5.8, "vector": "NONE", "modified": "2018-08-31T11:10:20", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2006-6303"]}, {"type": "gentoo", "idList": ["GLSA-200612-21"]}, {"type": "freebsd", "idList": ["A8674C14-83D7-11DB-88D5-0012F06707F0"]}, {"type": "ubuntu", "idList": ["USN-394-1"]}, {"type": "nessus", "idList": ["UBUNTU_USN-394-1.NASL", "SUSE9_11442.NASL", "MANDRAKE_MDKSA-2006-225.NASL", "CENTOS_RHSA-2007-0961.NASL", "GENTOO_GLSA-200612-21.NASL", "SUSE_RUBY-2654.NASL", "SUSE_RUBY-2655.NASL", "SL_20071113_RUBY_ON_SL5_X.NASL", "ORACLELINUX_ELSA-2007-0961.NASL", "FREEBSD_PKG_A8674C1483D711DB88D50012F06707F0.NASL"]}, {"type": "osvdb", "idList": ["OSVDB:34238"]}, {"type": "openvas", "idList": ["OPENVAS:65486", "OPENVAS:57674", "OPENVAS:57960", "OPENVAS:136141256231065486", "OPENVAS:1361412562310880282", "OPENVAS:880282", "OPENVAS:1361412562310880212", "OPENVAS:880212", "OPENVAS:870131", "OPENVAS:1361412562310870131"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0562", "ELSA-2007-0965", "ELSA-2007-0961"]}, {"type": "redhat", "idList": ["RHSA-2008:0562", "RHSA-2007:0961"]}, {"type": "centos", "idList": ["CESA-2008:0562", "CESA-2007:0961", "CESA-2008:0562-01"]}, {"type": "seebug", "idList": ["SSV:1795"]}], "modified": "2018-08-31T11:10:20", "rev": 2}, "vulnersScore": 5.8}, "affectedSoftware": [], "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T05:27:26", "description": "The read_multipart function in cgi.rb in Ruby before 1.8.5-p2 does not properly detect boundaries in MIME multipart content, which allows remote attackers to cause a denial of service (infinite loop) via crafted HTTP requests, a different issue than CVE-2006-5467.", "edition": 4, "cvss3": {}, "published": "2006-12-06T19:28:00", "title": "CVE-2006-6303", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-6303"], "modified": "2017-10-11T01:31:00", "cpe": ["cpe:/a:yukihiro_matsumoto:ruby:1.8", "cpe:/a:yukihiro_matsumoto:ruby:1.8.2_pre2", "cpe:/a:yukihiro_matsumoto:ruby:1.8.5", "cpe:/a:yukihiro_matsumoto:ruby:1.8.2_pre1", "cpe:/a:yukihiro_matsumoto:ruby:1.8.1", "cpe:/a:yukihiro_matsumoto:ruby:1.8.4", "cpe:/a:yukihiro_matsumoto:ruby:1.8.2", "cpe:/a:yukihiro_matsumoto:ruby:1.8.3"], "id": "CVE-2006-6303", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6303", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre1:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre2:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*"]}], "osvdb": [{"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2006-6303"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h&only_with_tag=MAIN&r1=text&tr1=1.92&r2=text&tr2=1.91\nVendor Specific News/Changelog Entry: http://bugs.gentoo.org/show_bug.cgi?id=157048\n[Vendor Specific Advisory URL](http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/)\n[Vendor Specific Advisory URL](http://docs.info.apple.com/article.html?artnum=305530)\nSecurity Tracker: 1017363\n[Secunia Advisory ID:24506](https://secuniaresearch.flexerasoftware.com/advisories/24506/)\n[Secunia Advisory ID:23268](https://secuniaresearch.flexerasoftware.com/advisories/23268/)\n[Secunia Advisory ID:23165](https://secuniaresearch.flexerasoftware.com/advisories/23165/)\n[Secunia Advisory ID:23454](https://secuniaresearch.flexerasoftware.com/advisories/23454/)\n[Secunia Advisory ID:25402](https://secuniaresearch.flexerasoftware.com/advisories/25402/)\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200612-21.xml\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2006:225\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0005.html\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_4_sr.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-394-1\nOther Advisory URL: http://jvn.jp/jp/JVN%2384798830/index.html\nISS X-Force ID: 30734\nFrSIRT Advisory: 2007-1939\nFrSIRT Advisory: ADV-2006-4855\n[CVE-2006-6303](https://vulners.com/cve/CVE-2006-6303)\nBugtraq ID: 21441\n", "edition": 1, "modified": "2006-12-04T01:41:06", "published": "2006-12-04T01:41:06", "href": "https://vulners.com/osvdb/OSVDB:34238", "id": "OSVDB:34238", "title": "Ruby cgi.rb read_multipart Function Crafted HTTP Request DoS", "type": "osvdb", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:39", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6303"], "description": "\nThe official ruby site reports:\n\nAnother vulnerability has been discovered in the CGI library\n\t (cgi.rb) that ships with Ruby which could be used by a malicious\n\t user to create a denial of service attack (DoS).\nA specific HTTP request for any web application using cgi.rb\n\t causes CPU consumption on the machine on which the web application\n\t is running. Many such requests result in a denial of service.\n\n", "edition": 4, "modified": "2010-05-12T00:00:00", "published": "2006-12-04T00:00:00", "id": "A8674C14-83D7-11DB-88D5-0012F06707F0", "href": "https://vuxml.freebsd.org/freebsd/a8674c14-83d7-11db-88d5-0012f06707f0.html", "title": "ruby -- cgi.rb library Denial of Service", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-08T23:31:54", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6303"], "description": "An error was found in Ruby's CGI library that did not correctly quote \nthe boundary of multipart MIME requests. Using a crafted HTTP request, \na remote user could cause a denial of service, where Ruby CGI \napplications would end up in a loop, monopolizing a CPU.", "edition": 6, "modified": "2006-12-08T00:00:00", "published": "2006-12-08T00:00:00", "id": "USN-394-1", "href": "https://ubuntu.com/security/notices/USN-394-1", "title": "Ruby vulnerability", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:02", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6303"], "description": "### Background\n\nRuby is a dynamic, open source programming language with a focus on simplicity and productivity. \n\n### Description\n\nThe read_multipart function of the CGI library shipped with Ruby (cgi.rb) does not properly check boundaries in MIME multipart content. This is a different issue than GLSA 200611-12. \n\n### Impact\n\nThe vulnerability can be exploited by sending the cgi.rb library a crafted HTTP request with multipart MIME encoding that contains a malformed MIME boundary specifier. Successful exploitation of the vulnerability causes the library to go into an infinite loop. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Ruby users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-lang/ruby-1.8.5_p2\"", "edition": 1, "modified": "2006-12-20T00:00:00", "published": "2006-12-20T00:00:00", "id": "GLSA-200612-21", "href": "https://security.gentoo.org/glsa/200612-21", "type": "gentoo", "title": "Ruby: Denial of Service vulnerability", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T10:48:56", "description": "The official ruby site reports :\n\nAnother vulnerability has been discovered in the CGI library (cgi.rb)\nthat ships with Ruby which could be used by a malicious user to create\na denial of service attack (DoS).\n\nA specific HTTP request for any web application using cgi.rb causes\nCPU consumption on the machine on which the web application is\nrunning. Many such requests result in a denial of service.", "edition": 24, "published": "2006-12-06T00:00:00", "title": "FreeBSD : ruby -- cgi.rb library Denial of Service (a8674c14-83d7-11db-88d5-0012f06707f0)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "modified": "2006-12-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:ruby_static", "p-cpe:/a:freebsd:freebsd:ruby", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:ruby+oniguruma", "p-cpe:/a:freebsd:freebsd:ruby+pthreads", "p-cpe:/a:freebsd:freebsd:ruby+pthreads+oniguruma"], "id": "FREEBSD_PKG_A8674C1483D711DB88D50012F06707F0.NASL", "href": "https://www.tenable.com/plugins/nessus/23771", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(23771);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-6303\");\n\n script_name(english:\"FreeBSD : ruby -- cgi.rb library Denial of Service (a8674c14-83d7-11db-88d5-0012f06707f0)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The official ruby site reports :\n\nAnother vulnerability has been discovered in the CGI library (cgi.rb)\nthat ships with Ruby which could be used by a malicious user to create\na denial of service attack (DoS).\n\nA specific HTTP request for any web application using cgi.rb causes\nCPU consumption on the machine on which the web application is\nrunning. Many such requests result in a denial of service.\"\n );\n # http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?538ea10a\"\n );\n # https://vuxml.freebsd.org/freebsd/a8674c14-83d7-11db-88d5-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?732fe28f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ruby+oniguruma\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ruby+pthreads\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ruby+pthreads+oniguruma\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ruby_static\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/12/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/12/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/12/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"ruby>=1.8.*,1<1.8.5_5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ruby+pthreads>=1.8.*,1<1.8.5_5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ruby+pthreads+oniguruma>=1.8.*,1<1.8.5_5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ruby+oniguruma>=1.8.*,1<1.8.5_5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ruby_static>=1.8.*,1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:47:02", "description": "The ruby package was updated to fix a denial of service problem in its\nCGI module when parsing multipart MIME messages. (CVE-2006-6303)", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : ruby (ruby-2655)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:ruby", "cpe:/o:novell:opensuse:10.1"], "id": "SUSE_RUBY-2655.NASL", "href": "https://www.tenable.com/plugins/nessus/27423", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update ruby-2655.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27423);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6303\");\n\n script_name(english:\"openSUSE 10 Security Update : ruby (ruby-2655)\");\n script_summary(english:\"Check for the ruby-2655 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The ruby package was updated to fix a denial of service problem in its\nCGI module when parsing multipart MIME messages. (CVE-2006-6303)\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected ruby package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"ruby-1.8.4-17.12\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"ruby-1.8.5-21\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ruby\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:02:12", "description": "The ruby package was updated to fix a denial of service problem in its\nCGI module when parsing multipart MIME messages. (CVE-2006-6303)", "edition": 23, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : ruby (YOU Patch Number 11442)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_11442.NASL", "href": "https://www.tenable.com/plugins/nessus/41118", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41118);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6303\");\n\n script_name(english:\"SuSE9 Security Update : ruby (YOU Patch Number 11442)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The ruby package was updated to fix a denial of service problem in its\nCGI module when parsing multipart MIME messages. (CVE-2006-6303)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-6303.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 11442.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"ruby-1.8.1-42.22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:52:09", "description": "The remote host is affected by the vulnerability described in GLSA-200612-21\n(Ruby: Denial of Service vulnerability)\n\n The read_multipart function of the CGI library shipped with Ruby\n (cgi.rb) does not properly check boundaries in MIME multipart content.\n This is a different issue than GLSA 200611-12.\n \nImpact :\n\n The vulnerability can be exploited by sending the cgi.rb library a\n crafted HTTP request with multipart MIME encoding that contains a\n malformed MIME boundary specifier. Successful exploitation of the\n vulnerability causes the library to go into an infinite loop.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2006-12-30T00:00:00", "title": "GLSA-200612-21 : Ruby: Denial of Service vulnerability", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "modified": "2006-12-30T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:ruby"], "id": "GENTOO_GLSA-200612-21.NASL", "href": "https://www.tenable.com/plugins/nessus/23958", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200612-21.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(23958);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-6303\");\n script_xref(name:\"GLSA\", value:\"200612-21\");\n\n script_name(english:\"GLSA-200612-21 : Ruby: Denial of Service vulnerability\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200612-21\n(Ruby: Denial of Service vulnerability)\n\n The read_multipart function of the CGI library shipped with Ruby\n (cgi.rb) does not properly check boundaries in MIME multipart content.\n This is a different issue than GLSA 200611-12.\n \nImpact :\n\n The vulnerability can be exploited by sending the cgi.rb library a\n crafted HTTP request with multipart MIME encoding that contains a\n malformed MIME boundary specifier. Successful exploitation of the\n vulnerability causes the library to go into an infinite loop.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200612-21\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Ruby users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-lang/ruby-1.8.5_p2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/12/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/12/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/11/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-lang/ruby\", unaffected:make_list(\"ge 1.8.5_p2\"), vulnerable:make_list(\"lt 1.8.5_p2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Ruby\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:47:02", "description": "The ruby package was updated to fix a denial of service problem in its\nCGI module when parsing multipart MIME messages. (CVE-2006-6303)", "edition": 23, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : ruby (ZYPP Patch Number 2654)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_RUBY-2654.NASL", "href": "https://www.tenable.com/plugins/nessus/29572", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29572);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6303\");\n\n script_name(english:\"SuSE 10 Security Update : ruby (ZYPP Patch Number 2654)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The ruby package was updated to fix a denial of service problem in its\nCGI module when parsing multipart MIME messages. (CVE-2006-6303)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-6303.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 2654.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"ruby-1.8.4-17.12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:38:02", "description": "An error was found in Ruby's CGI library that did not correctly quote\nthe boundary of multipart MIME requests. Using a crafted HTTP request,\na remote user could cause a denial of service, where Ruby CGI\napplications would end up in a loop, monopolizing a CPU.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2007-11-10T00:00:00", "title": "Ubuntu 5.10 / 6.06 LTS / 6.10 : ruby1.8 vulnerability (USN-394-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0983", "CVE-2006-6303"], "modified": "2007-11-10T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libgdbm-ruby1.8", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:ruby1.8-dev", "p-cpe:/a:canonical:ubuntu_linux:libdbm-ruby1.8", "p-cpe:/a:canonical:ubuntu_linux:rdoc1.8", "p-cpe:/a:canonical:ubuntu_linux:libtcltk-ruby1.8", "p-cpe:/a:canonical:ubuntu_linux:ruby1.8-examples", "p-cpe:/a:canonical:ubuntu_linux:libruby1.8-dbg", "p-cpe:/a:canonical:ubuntu_linux:irb1.8", "p-cpe:/a:canonical:ubuntu_linux:ri1.8", "p-cpe:/a:canonical:ubuntu_linux:ruby1.8-elisp", "p-cpe:/a:canonical:ubuntu_linux:libopenssl-ruby1.8", "p-cpe:/a:canonical:ubuntu_linux:libruby1.8", "p-cpe:/a:canonical:ubuntu_linux:ruby1.8", "cpe:/o:canonical:ubuntu_linux:5.10", "p-cpe:/a:canonical:ubuntu_linux:libreadline-ruby1.8", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-394-1.NASL", "href": "https://www.tenable.com/plugins/nessus/27980", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-394-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27980);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2004-0983\", \"CVE-2006-6303\");\n script_xref(name:\"USN\", value:\"394-1\");\n\n script_name(english:\"Ubuntu 5.10 / 6.06 LTS / 6.10 : ruby1.8 vulnerability (USN-394-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An error was found in Ruby's CGI library that did not correctly quote\nthe boundary of multipart MIME requests. Using a crafted HTTP request,\na remote user could cause a denial of service, where Ruby CGI\napplications would end up in a loop, monopolizing a CPU.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/394-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:irb1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdbm-ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgdbm-ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libopenssl-ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libreadline-ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libruby1.8-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtcltk-ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:rdoc1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ri1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ruby1.8-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ruby1.8-elisp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ruby1.8-examples\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/12/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(5\\.10|6\\.06|6\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 5.10 / 6.06 / 6.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"5.10\", pkgname:\"irb1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libdbm-ruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libgdbm-ruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libopenssl-ruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libreadline-ruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libruby1.8-dbg\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"libtcltk-ruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"rdoc1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"ri1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"ruby1.8\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"ruby1.8-dev\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"ruby1.8-elisp\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"ruby1.8-examples\", pkgver:\"1.8.2-9ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"irb1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libdbm-ruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libgdbm-ruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libopenssl-ruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libreadline-ruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libruby1.8-dbg\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libtcltk-ruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"rdoc1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"ri1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"ruby1.8\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"ruby1.8-dev\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"ruby1.8-elisp\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"ruby1.8-examples\", pkgver:\"1.8.4-1ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"irb1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libdbm-ruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libgdbm-ruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libopenssl-ruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libreadline-ruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libruby1.8-dbg\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libtcltk-ruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"rdoc1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"ri1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"ruby1.8\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"ruby1.8-dev\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"ruby1.8-elisp\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"ruby1.8-examples\", pkgver:\"1.8.4-5ubuntu1.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"irb1.8 / libdbm-ruby1.8 / libgdbm-ruby1.8 / libopenssl-ruby1.8 / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T11:51:39", "description": "Another vulnerability has been discovered in the CGI library (cgi.rb)\nthat ships with Ruby which could be used by a malicious user to create\na denial of service attack (DoS).\n\nUpdated packages have been patched to correct this issue.", "edition": 24, "published": "2007-02-18T00:00:00", "title": "Mandrake Linux Security Advisory : ruby (MDKSA-2006:225)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0983", "CVE-2006-6303"], "modified": "2007-02-18T00:00:00", "cpe": ["cpe:/o:mandriva:linux:2007", "p-cpe:/a:mandriva:linux:ruby", "p-cpe:/a:mandriva:linux:ruby-doc", "cpe:/o:mandriva:linux:2006", "p-cpe:/a:mandriva:linux:ruby-tk", "p-cpe:/a:mandriva:linux:ruby-devel"], "id": "MANDRAKE_MDKSA-2006-225.NASL", "href": "https://www.tenable.com/plugins/nessus/24609", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2006:225. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24609);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-0983\", \"CVE-2006-6303\");\n script_xref(name:\"MDKSA\", value:\"2006:225\");\n\n script_name(english:\"Mandrake Linux Security Advisory : ruby (MDKSA-2006:225)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Another vulnerability has been discovered in the CGI library (cgi.rb)\nthat ships with Ruby which could be used by a malicious user to create\na denial of service attack (DoS).\n\nUpdated packages have been patched to correct this issue.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby-tk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2006\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/12/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2006.0\", reference:\"ruby-1.8.2-7.5.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"ruby-devel-1.8.2-7.5.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"ruby-doc-1.8.2-7.5.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"ruby-tk-1.8.2-7.5.20060mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK2007.0\", reference:\"ruby-1.8.5-2.2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"ruby-devel-1.8.5-2.2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"ruby-doc-1.8.5-2.2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"ruby-tk-1.8.5-2.2mdv2007.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:43:48", "description": "A flaw was discovered in the way Ruby's CGI module handles certain\nHTTP requests. If a remote attacker sends a specially crafted request,\nit is possible to cause the ruby CGI script to enter an infinite loop,\npossibly causing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name\nagainst the common name (CN) in the SSL server certificate, possibly\nallowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770)", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : ruby on SL5.x, SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5162", "CVE-2007-5770", "CVE-2006-6303"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20071113_RUBY_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60301", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60301);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6303\", \"CVE-2007-5162\", \"CVE-2007-5770\");\n\n script_name(english:\"Scientific Linux Security Update : ruby on SL5.x, SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A flaw was discovered in the way Ruby's CGI module handles certain\nHTTP requests. If a remote attacker sends a specially crafted request,\nit is possible to cause the ruby CGI script to enter an infinite loop,\npossibly causing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name\nagainst the common name (CN) in the SSL server certificate, possibly\nallowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=2626\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ca5cf6c7\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"irb-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ruby-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ruby-devel-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ruby-docs-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ruby-libs-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ruby-mode-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ruby-tcltk-1.8.1-7.EL4.8.1\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"ruby-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-devel-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-docs-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-irb-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-libs-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-mode-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-rdoc-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-ri-1.8.5-5.el5.1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ruby-tcltk-1.8.5-5.el5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-06T09:25:12", "description": "Updated ruby packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nRuby is an interpreted scripting language for object-oriented\nprogramming.\n\nA flaw was discovered in the way Ruby's CGI module handles certain\nHTTP requests. If a remote attacker sends a specially crafted request,\nit is possible to cause the ruby CGI script to enter an infinite loop,\npossibly causing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name\nagainst the common name (CN) in the SSL server certificate, possibly\nallowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770)\n\nUsers of Ruby should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "edition": 28, "published": "2009-04-23T00:00:00", "title": "CentOS 4 : ruby (CESA-2007:0961)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5162", "CVE-2007-5770", "CVE-2006-6303"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:centos:centos:ruby-tcltk", "p-cpe:/a:centos:centos:ruby", "p-cpe:/a:centos:centos:ruby-libs", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:ruby-mode", "p-cpe:/a:centos:centos:ruby-docs", "p-cpe:/a:centos:centos:ruby-devel", "p-cpe:/a:centos:centos:irb"], "id": "CENTOS_RHSA-2007-0961.NASL", "href": "https://www.tenable.com/plugins/nessus/37552", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0961 and \n# CentOS Errata and Security Advisory 2007:0961 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37552);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-6303\", \"CVE-2007-5162\", \"CVE-2007-5770\");\n script_bugtraq_id(25847, 26421);\n script_xref(name:\"RHSA\", value:\"2007:0961\");\n\n script_name(english:\"CentOS 4 : ruby (CESA-2007:0961)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated ruby packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nRuby is an interpreted scripting language for object-oriented\nprogramming.\n\nA flaw was discovered in the way Ruby's CGI module handles certain\nHTTP requests. If a remote attacker sends a specially crafted request,\nit is possible to cause the ruby CGI script to enter an infinite loop,\npossibly causing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name\nagainst the common name (CN) in the SSL server certificate, possibly\nallowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770)\n\nUsers of Ruby should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014417.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?66651e5b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014419.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dab64396\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014420.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a7c5b6c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected ruby packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:irb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ruby-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ruby-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ruby-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ruby-mode\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ruby-tcltk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/12/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"irb-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"ruby-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"ruby-devel-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"ruby-docs-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"ruby-libs-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"ruby-mode-1.8.1-7.EL4.8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"ruby-tcltk-1.8.1-7.EL4.8.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"irb / ruby / ruby-devel / ruby-docs / ruby-libs / ruby-mode / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:05:54", "description": "Updated ruby packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nRuby is an interpreted scripting language for object-oriented\nprogramming.\n\nA flaw was discovered in the way Ruby's CGI module handles certain\nHTTP requests. If a remote attacker sends a specially crafted request,\nit is possible to cause the ruby CGI script to enter an infinite loop,\npossibly causing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name\nagainst the common name (CN) in the SSL server certificate, possibly\nallowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770)\n\nUsers of Ruby should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "edition": 28, "published": "2007-11-14T00:00:00", "title": "RHEL 4 : ruby (RHSA-2007:0961)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5162", "CVE-2007-5770", "CVE-2006-6303"], "modified": "2007-11-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:irb", "cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:ruby", "p-cpe:/a:redhat:enterprise_linux:ruby-docs", "p-cpe:/a:redhat:enterprise_linux:ruby-mode", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:ruby-libs", "p-cpe:/a:redhat:enterprise_linux:ruby-devel", "p-cpe:/a:redhat:enterprise_linux:ruby-tcltk"], "id": "REDHAT-RHSA-2007-0961.NASL", "href": "https://www.tenable.com/plugins/nessus/28201", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0961. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28201);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6303\", \"CVE-2007-5162\", \"CVE-2007-5770\");\n script_bugtraq_id(25847, 26421);\n script_xref(name:\"RHSA\", value:\"2007:0961\");\n\n script_name(english:\"RHEL 4 : ruby (RHSA-2007:0961)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated ruby packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nRuby is an interpreted scripting language for object-oriented\nprogramming.\n\nA flaw was discovered in the way Ruby's CGI module handles certain\nHTTP requests. If a remote attacker sends a specially crafted request,\nit is possible to cause the ruby CGI script to enter an infinite loop,\npossibly causing a denial of service. (CVE-2006-6303)\n\nAn SSL certificate validation flaw was discovered in several Ruby Net\nmodules. The libraries were not checking the requested host name\nagainst the common name (CN) in the SSL server certificate, possibly\nallowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770)\n\nUsers of Ruby should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-6303\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5162\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5770\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0961\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:irb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ruby-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ruby-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ruby-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ruby-mode\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ruby-tcltk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/12/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0961\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"irb-1.8.1-7.EL4.8.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"ruby-1.8.1-7.EL4.8.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"ruby-devel-1.8.1-7.EL4.8.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"ruby-docs-1.8.1-7.EL4.8.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"ruby-libs-1.8.1-7.EL4.8.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"ruby-mode-1.8.1-7.EL4.8.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"ruby-tcltk-1.8.1-7.EL4.8.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"irb / ruby / ruby-devel / ruby-docs / ruby-libs / ruby-mode / etc\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2017-07-24T12:49:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200612-21.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:57960", "href": "http://plugins.openvas.org/nasl.php?oid=57960", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200612-21 (ruby)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Ruby cgi.rb CGI library is vulnerable to a Denial of Service attack.\";\ntag_solution = \"All Ruby users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-lang/ruby-1.8.5_p2'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200612-21\nhttp://bugs.gentoo.org/show_bug.cgi?id=157048\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200612-21.\";\n\n \n\nif(description)\n{\n script_id(57960);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-6303\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200612-21 (ruby)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-lang/ruby\", unaffected: make_list(\"ge 1.8.5_p2\"), vulnerable: make_list(\"lt 1.8.5_p2\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:40:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ruby\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5009168 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065486", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065486", "type": "openvas", "title": "SLES9: Security update for ruby", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5009168.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for ruby\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ruby\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5009168 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65486\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-6303\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for ruby\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.8.1~42.22\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-28T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:57674", "href": "http://plugins.openvas.org/nasl.php?oid=57674", "type": "openvas", "title": "FreeBSD Ports: ruby", "sourceData": "#\n#VID a8674c14-83d7-11db-88d5-0012f06707f0\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n ruby\n ruby+pthreads\n ruby+pthreads+oniguruma\n ruby+oniguruma\n ruby_static\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/\nhttp://www.vuxml.org/freebsd/a8674c14-83d7-11db-88d5-0012f06707f0.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(57674);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 4164 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-28 09:03:16 +0200 (Wed, 28 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2006-6303\");\n script_name(\"FreeBSD Ports: ruby\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"ruby\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.*,1\")>=0 && revcomp(a:bver, b:\"1.8.5_5,1\")<0) {\n txt += 'Package ruby version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"ruby+pthreads\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.*,1\")>=0 && revcomp(a:bver, b:\"1.8.5_5,1\")<0) {\n txt += 'Package ruby+pthreads version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"ruby+pthreads+oniguruma\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.*,1\")>=0 && revcomp(a:bver, b:\"1.8.5_5,1\")<0) {\n txt += 'Package ruby+pthreads+oniguruma version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"ruby+oniguruma\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.*,1\")>=0 && revcomp(a:bver, b:\"1.8.5_5,1\")<0) {\n txt += 'Package ruby+oniguruma version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"ruby_static\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.*,1\")>=0) {\n txt += 'Package ruby_static version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6303"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ruby\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5009168 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65486", "href": "http://plugins.openvas.org/nasl.php?oid=65486", "type": "openvas", "title": "SLES9: Security update for ruby", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5009168.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for ruby\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ruby\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5009168 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65486);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-6303\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for ruby\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.8.1~42.22\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:41:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "Check for the Version of irb", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:1361412562310880282", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880282", "type": "openvas", "title": "CentOS Update for irb CESA-2008:0562 centos3 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for irb CESA-2008:0562 centos3 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ruby is an interpreted scripting language for quick and easy\n object-oriented programming.\n\n Multiple integer overflows leading to a heap overflow were discovered in\n the array- and string-handling code used by Ruby. An attacker could use\n these flaws to crash a Ruby application or, possibly, execute arbitrary\n code with the privileges of the Ruby application using untrusted inputs in\n array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\n CVE-2008-2726)\n \n It was discovered that Ruby used the alloca() memory allocation function in\n the format (%) method of the String class without properly restricting\n maximum string length. An attacker could use this flaw to crash a Ruby\n application or, possibly, execute arbitrary code with the privileges of the\n Ruby application using long, untrusted strings as format strings.\n (CVE-2008-2664)\n \n Red Hat would like to thank Drew Yao of the Apple Product Security team for\n reporting these issues.\n \n A flaw was discovered in the way Ruby's CGI module handles certain HTTP\n requests. A remote attacker could send a specially crafted request and\n cause the Ruby CGI script to enter an infinite loop, possibly causing a\n denial of service. (CVE-2006-6303)\n \n Users of Ruby should upgrade to these updated packages, which contain a\n backported patches to resolve these issues.\";\n\ntag_affected = \"irb on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015125.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880282\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0562\");\n script_cve_id(\"CVE-2008-2663\", \"CVE-2008-2664\", \"CVE-2008-2725\", \"CVE-2008-2726\", \"CVE-2006-6303\", \"CVE-2008-2376\");\n script_name( \"CentOS Update for irb CESA-2008:0562 centos3 x86_64\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of irb\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"irb\", rpm:\"irb~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-devel\", rpm:\"ruby-devel~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-docs\", rpm:\"ruby-docs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-libs\", rpm:\"ruby-libs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-mode\", rpm:\"ruby-mode~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-tcltk\", rpm:\"ruby-tcltk~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "Check for the Version of irb", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880280", "href": "http://plugins.openvas.org/nasl.php?oid=880280", "type": "openvas", "title": "CentOS Update for irb CESA-2008:0562 centos3 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for irb CESA-2008:0562 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ruby is an interpreted scripting language for quick and easy\n object-oriented programming.\n\n Multiple integer overflows leading to a heap overflow were discovered in\n the array- and string-handling code used by Ruby. An attacker could use\n these flaws to crash a Ruby application or, possibly, execute arbitrary\n code with the privileges of the Ruby application using untrusted inputs in\n array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\n CVE-2008-2726)\n \n It was discovered that Ruby used the alloca() memory allocation function in\n the format (%) method of the String class without properly restricting\n maximum string length. An attacker could use this flaw to crash a Ruby\n application or, possibly, execute arbitrary code with the privileges of the\n Ruby application using long, untrusted strings as format strings.\n (CVE-2008-2664)\n \n Red Hat would like to thank Drew Yao of the Apple Product Security team for\n reporting these issues.\n \n A flaw was discovered in the way Ruby's CGI module handles certain HTTP\n requests. A remote attacker could send a specially crafted request and\n cause the Ruby CGI script to enter an infinite loop, possibly causing a\n denial of service. (CVE-2006-6303)\n \n Users of Ruby should upgrade to these updated packages, which contain a\n backported patches to resolve these issues.\";\n\ntag_affected = \"irb on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015124.html\");\n script_id(880280);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0562\");\n script_cve_id(\"CVE-2008-2663\", \"CVE-2008-2664\", \"CVE-2008-2725\", \"CVE-2008-2726\", \"CVE-2006-6303\", \"CVE-2008-2376\");\n script_name( \"CentOS Update for irb CESA-2008:0562 centos3 i386\");\n\n script_summary(\"Check for the Version of irb\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"irb\", rpm:\"irb~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-devel\", rpm:\"ruby-devel~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-docs\", rpm:\"ruby-docs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-libs\", rpm:\"ruby-libs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-mode\", rpm:\"ruby-mode~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-tcltk\", rpm:\"ruby-tcltk~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:39:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "Check for the Version of irb", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:1361412562310880280", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880280", "type": "openvas", "title": "CentOS Update for irb CESA-2008:0562 centos3 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for irb CESA-2008:0562 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ruby is an interpreted scripting language for quick and easy\n object-oriented programming.\n\n Multiple integer overflows leading to a heap overflow were discovered in\n the array- and string-handling code used by Ruby. An attacker could use\n these flaws to crash a Ruby application or, possibly, execute arbitrary\n code with the privileges of the Ruby application using untrusted inputs in\n array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\n CVE-2008-2726)\n \n It was discovered that Ruby used the alloca() memory allocation function in\n the format (%) method of the String class without properly restricting\n maximum string length. An attacker could use this flaw to crash a Ruby\n application or, possibly, execute arbitrary code with the privileges of the\n Ruby application using long, untrusted strings as format strings.\n (CVE-2008-2664)\n \n Red Hat would like to thank Drew Yao of the Apple Product Security team for\n reporting these issues.\n \n A flaw was discovered in the way Ruby's CGI module handles certain HTTP\n requests. A remote attacker could send a specially crafted request and\n cause the Ruby CGI script to enter an infinite loop, possibly causing a\n denial of service. (CVE-2006-6303)\n \n Users of Ruby should upgrade to these updated packages, which contain a\n backported patches to resolve these issues.\";\n\ntag_affected = \"irb on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015124.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880280\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0562\");\n script_cve_id(\"CVE-2008-2663\", \"CVE-2008-2664\", \"CVE-2008-2725\", \"CVE-2008-2726\", \"CVE-2006-6303\", \"CVE-2008-2376\");\n script_name( \"CentOS Update for irb CESA-2008:0562 centos3 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of irb\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"irb\", rpm:\"irb~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-devel\", rpm:\"ruby-devel~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-docs\", rpm:\"ruby-docs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-libs\", rpm:\"ruby-libs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-mode\", rpm:\"ruby-mode~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-tcltk\", rpm:\"ruby-tcltk~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "Check for the Version of ruby", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:1361412562310880212", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880212", "type": "openvas", "title": "CentOS Update for ruby CESA-2008:0562-01 centos2 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for ruby CESA-2008:0562-01 centos2 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ruby is an interpreted scripting language for quick and easy\n object-oriented programming.\n\n Multiple integer overflows leading to a heap overflow were discovered in\n the array- and string-handling code used by Ruby. An attacker could use\n these flaws to crash a Ruby application or, possibly, execute arbitrary\n code with the privileges of the Ruby application using untrusted inputs in\n array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\n CVE-2008-2726)\n \n It was discovered that Ruby used the alloca() memory allocation function in\n the format (%) method of the String class without properly restricting\n maximum string length. An attacker could use this flaw to crash a Ruby\n application or, possibly, execute arbitrary code with the privileges of the\n Ruby application using long, untrusted strings as format strings.\n (CVE-2008-2664)\n \n Red Hat would like to thank Drew Yao of the Apple Product Security team for\n reporting these issues.\n \n A flaw was discovered in the way Ruby's CGI module handles certain HTTP\n requests. A remote attacker could send a specially crafted request and\n cause the Ruby CGI script to enter an infinite loop, possibly causing a\n denial of service. (CVE-2006-6303)\n \n Users of Ruby should upgrade to these updated packages, which contain a\n backported patches to resolve these issues.\";\n\ntag_affected = \"ruby on CentOS 2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015123.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880212\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0562-01\");\n script_cve_id(\"CVE-2008-2663\", \"CVE-2008-2664\", \"CVE-2008-2725\", \"CVE-2008-2726\", \"CVE-2006-6303\", \"CVE-2008-2376\");\n script_name( \"CentOS Update for ruby CESA-2008:0562-01 centos2 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of ruby\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS2\")\n{\n\n if ((res = isrpmvuln(pkg:\"irb\", rpm:\"irb~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-devel\", rpm:\"ruby-devel~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-docs\", rpm:\"ruby-docs~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-libs\", rpm:\"ruby-libs~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-tcltk\", rpm:\"ruby-tcltk~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "Check for the Version of ruby", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880212", "href": "http://plugins.openvas.org/nasl.php?oid=880212", "type": "openvas", "title": "CentOS Update for ruby CESA-2008:0562-01 centos2 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for ruby CESA-2008:0562-01 centos2 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ruby is an interpreted scripting language for quick and easy\n object-oriented programming.\n\n Multiple integer overflows leading to a heap overflow were discovered in\n the array- and string-handling code used by Ruby. An attacker could use\n these flaws to crash a Ruby application or, possibly, execute arbitrary\n code with the privileges of the Ruby application using untrusted inputs in\n array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\n CVE-2008-2726)\n \n It was discovered that Ruby used the alloca() memory allocation function in\n the format (%) method of the String class without properly restricting\n maximum string length. An attacker could use this flaw to crash a Ruby\n application or, possibly, execute arbitrary code with the privileges of the\n Ruby application using long, untrusted strings as format strings.\n (CVE-2008-2664)\n \n Red Hat would like to thank Drew Yao of the Apple Product Security team for\n reporting these issues.\n \n A flaw was discovered in the way Ruby's CGI module handles certain HTTP\n requests. A remote attacker could send a specially crafted request and\n cause the Ruby CGI script to enter an infinite loop, possibly causing a\n denial of service. (CVE-2006-6303)\n \n Users of Ruby should upgrade to these updated packages, which contain a\n backported patches to resolve these issues.\";\n\ntag_affected = \"ruby on CentOS 2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015123.html\");\n script_id(880212);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0562-01\");\n script_cve_id(\"CVE-2008-2663\", \"CVE-2008-2664\", \"CVE-2008-2725\", \"CVE-2008-2726\", \"CVE-2006-6303\", \"CVE-2008-2376\");\n script_name( \"CentOS Update for ruby CESA-2008:0562-01 centos2 i386\");\n\n script_summary(\"Check for the Version of ruby\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS2\")\n{\n\n if ((res = isrpmvuln(pkg:\"irb\", rpm:\"irb~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-devel\", rpm:\"ruby-devel~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-docs\", rpm:\"ruby-docs~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-libs\", rpm:\"ruby-libs~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-tcltk\", rpm:\"ruby-tcltk~1.6.4~6.el2\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "Check for the Version of irb", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880282", "href": "http://plugins.openvas.org/nasl.php?oid=880282", "type": "openvas", "title": "CentOS Update for irb CESA-2008:0562 centos3 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for irb CESA-2008:0562 centos3 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ruby is an interpreted scripting language for quick and easy\n object-oriented programming.\n\n Multiple integer overflows leading to a heap overflow were discovered in\n the array- and string-handling code used by Ruby. An attacker could use\n these flaws to crash a Ruby application or, possibly, execute arbitrary\n code with the privileges of the Ruby application using untrusted inputs in\n array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\n CVE-2008-2726)\n \n It was discovered that Ruby used the alloca() memory allocation function in\n the format (%) method of the String class without properly restricting\n maximum string length. An attacker could use this flaw to crash a Ruby\n application or, possibly, execute arbitrary code with the privileges of the\n Ruby application using long, untrusted strings as format strings.\n (CVE-2008-2664)\n \n Red Hat would like to thank Drew Yao of the Apple Product Security team for\n reporting these issues.\n \n A flaw was discovered in the way Ruby's CGI module handles certain HTTP\n requests. A remote attacker could send a specially crafted request and\n cause the Ruby CGI script to enter an infinite loop, possibly causing a\n denial of service. (CVE-2006-6303)\n \n Users of Ruby should upgrade to these updated packages, which contain a\n backported patches to resolve these issues.\";\n\ntag_affected = \"irb on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-July/015125.html\");\n script_id(880282);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0562\");\n script_cve_id(\"CVE-2008-2663\", \"CVE-2008-2664\", \"CVE-2008-2725\", \"CVE-2008-2726\", \"CVE-2006-6303\", \"CVE-2008-2376\");\n script_name( \"CentOS Update for irb CESA-2008:0562 centos3 x86_64\");\n\n script_summary(\"Check for the Version of irb\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"irb\", rpm:\"irb~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby\", rpm:\"ruby~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-devel\", rpm:\"ruby-devel~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-docs\", rpm:\"ruby-docs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-libs\", rpm:\"ruby-libs~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-mode\", rpm:\"ruby-mode~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-tcltk\", rpm:\"ruby-tcltk~1.6.8~12.el3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2019-08-13T18:45:10", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6303", "CVE-2007-5162", "CVE-2007-5770"], "description": "Ruby is an interpreted scripting language for object-oriented programming.\r\n\r\nA flaw was discovered in the way Ruby's CGI module handles certain HTTP\r\nrequests. If a remote attacker sends a specially crafted request, it is\r\npossible to cause the ruby CGI script to enter an infinite loop, possibly\r\ncausing a denial of service. (CVE-2006-6303)\r\n\r\nAn SSL certificate validation flaw was discovered in several Ruby Net\r\nmodules. The libraries were not checking the requested host name against\r\nthe common name (CN) in the SSL server certificate, possibly allowing a man\r\nin the middle attack. (CVE-2007-5162, CVE-2007-5770)\r\n\r\nUsers of Ruby should upgrade to these updated packages, which contain\r\nbackported patches to resolve these issues.", "modified": "2017-09-08T11:52:12", "published": "2007-11-13T05:00:00", "id": "RHSA-2007:0961", "href": "https://access.redhat.com/errata/RHSA-2007:0961", "type": "redhat", "title": "(RHSA-2007:0961) Moderate: ruby security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:44:33", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6303", "CVE-2008-2376", "CVE-2008-2663", "CVE-2008-2664", "CVE-2008-2725", "CVE-2008-2726"], "description": "Ruby is an interpreted scripting language for quick and easy\nobject-oriented programming.\n\nMultiple integer overflows leading to a heap overflow were discovered in\nthe array- and string-handling code used by Ruby. An attacker could use\nthese flaws to crash a Ruby application or, possibly, execute arbitrary\ncode with the privileges of the Ruby application using untrusted inputs in\narray or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\nCVE-2008-2726)\n\nIt was discovered that Ruby used the alloca() memory allocation function in\nthe format (%) method of the String class without properly restricting\nmaximum string length. An attacker could use this flaw to crash a Ruby\napplication or, possibly, execute arbitrary code with the privileges of the\nRuby application using long, untrusted strings as format strings.\n(CVE-2008-2664)\n\nRed Hat would like to thank Drew Yao of the Apple Product Security team for\nreporting these issues.\n\nA flaw was discovered in the way Ruby's CGI module handles certain HTTP\nrequests. A remote attacker could send a specially crafted request and\ncause the Ruby CGI script to enter an infinite loop, possibly causing a\ndenial of service. (CVE-2006-6303)\n\nUsers of Ruby should upgrade to these updated packages, which contain a\nbackported patches to resolve these issues.", "modified": "2019-03-22T23:43:27", "published": "2008-07-14T04:00:00", "id": "RHSA-2008:0562", "href": "https://access.redhat.com/errata/RHSA-2008:0562", "type": "redhat", "title": "(RHSA-2008:0562) Moderate: ruby security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:25:27", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5162", "CVE-2007-5770", "CVE-2006-6303"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0961\n\n\nRuby is an interpreted scripting language for object-oriented programming.\r\n\r\nA flaw was discovered in the way Ruby's CGI module handles certain HTTP\r\nrequests. If a remote attacker sends a specially crafted request, it is\r\npossible to cause the ruby CGI script to enter an infinite loop, possibly\r\ncausing a denial of service. (CVE-2006-6303)\r\n\r\nAn SSL certificate validation flaw was discovered in several Ruby Net\r\nmodules. The libraries were not checking the requested host name against\r\nthe common name (CN) in the SSL server certificate, possibly allowing a man\r\nin the middle attack. (CVE-2007-5162, CVE-2007-5770)\r\n\r\nUsers of Ruby should upgrade to these updated packages, which contain\r\nbackported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026455.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026456.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026457.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026458.html\n\n**Affected packages:**\nirb\nruby\nruby-devel\nruby-docs\nruby-libs\nruby-mode\nruby-tcltk\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0961.html", "edition": 5, "modified": "2007-11-13T14:50:20", "published": "2007-11-13T13:51:34", "href": "http://lists.centos.org/pipermail/centos-announce/2007-November/026455.html", "id": "CESA-2007:0961", "title": "irb, ruby security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-20T18:27:58", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0562-01\n\n\nRuby is an interpreted scripting language for quick and easy\nobject-oriented programming.\n\nMultiple integer overflows leading to a heap overflow were discovered in\nthe array- and string-handling code used by Ruby. An attacker could use\nthese flaws to crash a Ruby application or, possibly, execute arbitrary\ncode with the privileges of the Ruby application using untrusted inputs in\narray or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\nCVE-2008-2726)\n\nIt was discovered that Ruby used the alloca() memory allocation function in\nthe format (%) method of the String class without properly restricting\nmaximum string length. An attacker could use this flaw to crash a Ruby\napplication or, possibly, execute arbitrary code with the privileges of the\nRuby application using long, untrusted strings as format strings.\n(CVE-2008-2664)\n\nRed Hat would like to thank Drew Yao of the Apple Product Security team for\nreporting these issues.\n\nA flaw was discovered in the way Ruby's CGI module handles certain HTTP\nrequests. A remote attacker could send a specially crafted request and\ncause the Ruby CGI script to enter an infinite loop, possibly causing a\ndenial of service. (CVE-2006-6303)\n\nUsers of Ruby should upgrade to these updated packages, which contain a\nbackported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027161.html\n\n**Affected packages:**\nirb\nruby\nruby-devel\nruby-docs\nruby-libs\nruby-tcltk\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 3, "modified": "2008-07-14T23:50:47", "published": "2008-07-14T23:50:47", "href": "http://lists.centos.org/pipermail/centos-announce/2008-July/027161.html", "id": "CESA-2008:0562-01", "title": "irb, ruby security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:27:16", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2664", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2725", "CVE-2008-2726"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0562\n\n\nRuby is an interpreted scripting language for quick and easy\nobject-oriented programming.\n\nMultiple integer overflows leading to a heap overflow were discovered in\nthe array- and string-handling code used by Ruby. An attacker could use\nthese flaws to crash a Ruby application or, possibly, execute arbitrary\ncode with the privileges of the Ruby application using untrusted inputs in\narray or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,\nCVE-2008-2726)\n\nIt was discovered that Ruby used the alloca() memory allocation function in\nthe format (%) method of the String class without properly restricting\nmaximum string length. An attacker could use this flaw to crash a Ruby\napplication or, possibly, execute arbitrary code with the privileges of the\nRuby application using long, untrusted strings as format strings.\n(CVE-2008-2664)\n\nRed Hat would like to thank Drew Yao of the Apple Product Security team for\nreporting these issues.\n\nA flaw was discovered in the way Ruby's CGI module handles certain HTTP\nrequests. A remote attacker could send a specially crafted request and\ncause the Ruby CGI script to enter an infinite loop, possibly causing a\ndenial of service. (CVE-2006-6303)\n\nUsers of Ruby should upgrade to these updated packages, which contain a\nbackported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027148.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027151.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027162.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-July/027163.html\n\n**Affected packages:**\nirb\nruby\nruby-devel\nruby-docs\nruby-libs\nruby-mode\nruby-tcltk\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0562.html", "edition": 3, "modified": "2008-07-15T09:38:26", "published": "2008-07-14T16:43:34", "href": "http://lists.centos.org/pipermail/centos-announce/2008-July/027148.html", "id": "CESA-2008:0562", "title": "irb, ruby security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:40", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5162", "CVE-2007-5770", "CVE-2006-6303"], "description": " [1.8.1-7.EL4.8.1]\n - security fixes (#320371)\n - ruby-1.8.1-cgi-CVE-2006-6303.patch: fix an infinite loop with certain HTTP \n request.\n - ruby-1.8.1-CVE-2007-5162.patch: fix an insufficient verification of SSL \n certificate. ", "edition": 4, "modified": "2007-11-13T00:00:00", "published": "2007-11-13T00:00:00", "id": "ELSA-2007-0961", "href": "http://linux.oracle.com/errata/ELSA-2007-0961.html", "title": "Moderate: ruby security update ", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5162", "CVE-2007-5770", "CVE-2006-6303"], "description": " [1.8.5-5.el5_1.1]\n - security fix for CVE-2007-5162 and CVE-2007-5770\n - ruby-1.8.5-CVE-2007-5162.patch: fix issues that is insufficient verification\n of SSL certificate. (#320331)\n - Fix the multilib regression issue.\n \n [1.8.5-5]\n - security fix release.\n - ruby-1.8.5-cgi-CVE-2006-6303.patch: fix a infinite loop with certain HTTP\n request. (#218290)\n -------------- next part --------------\n An HTML attachment was scrubbed...\n URL: http://oss.oracle.com/pipermail/el-errata/attachments/20071123/5e0ea409/attachment.html ", "edition": 4, "modified": "2007-11-23T00:00:00", "published": "2007-11-23T00:00:00", "id": "ELSA-2007-0965", "href": "http://linux.oracle.com/errata/ELSA-2007-0965.html", "title": "Moderate: ruby security update ", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:37:05", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2664", "CVE-2008-2727", "CVE-2008-2376", "CVE-2008-2663", "CVE-2006-6303", "CVE-2008-2728"], "description": "[1.6.8-12.el3]\n- ruby-1.6.8-string-CVE-2008-2664.patch: wrong patch. Fix a segfault.\n[1.6.8-11.el3]\n- CVE-2008-2376: Integer overflow in rb_ary_fill().\n[1.6.8-10.el3]\n- security fixes. (#451931)\n- CVE-2006-6303: Fix the infinite loop issue with the malformed multipart\n data in cgi.rb.\n- CVE-2008-2663: Fix the integer overflow in rb_ary_store().\n- CVE-2008-2664: Fix the unsafe use of alloca in rb_str_format().\n- CVE-2008-2727: Fix the integer overflow in rb_ary_replace().\n- CVE-2008-2728: Fix the integer overflow in rb_ary_replace().", "edition": 4, "modified": "2008-07-14T00:00:00", "published": "2008-07-14T00:00:00", "id": "ELSA-2008-0562", "href": "http://linux.oracle.com/errata/ELSA-2008-0562.html", "title": "ruby security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T22:03:11", "description": "Apple Mac OS X\u662f\u4e00\u6b3e\u57fa\u4e8eBSD\u7684\u5546\u4e1a\u6027\u8d28\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nApple Mac OS X\u5b58\u5728\u591a\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u8fdb\u884c\u62d2\u7edd\u670d\u52a1\uff0c\u6267\u884c\u4efb\u610f\u4ee3\u7801\uff0c\u63d0\u5347\u7279\u6743\u7b49\u653b\u51fb\u3002\r\n\r\nCVE-ID: CVE-2007-0740\r\n\r\nAlias Manager\u5728\u90e8\u5206\u6761\u4ef6\u53ef\u4ee5\u4f7f\u7528\u6237\u6253\u5f00\u6076\u610f\u6587\u4ef6\uff0c\u5bfc\u81f4\u7279\u6743\u63d0\u5347\u3002\r\n\r\nCVE-ID: CVE-2007-0493, CVE-2007-0494, CVE-2006-4095, CVE-2006-4096\uff1a\r\n\r\nBIND\u670d\u52a1\u7a0b\u5e8f\u5b58\u5728\u591a\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u53ef\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\r\n\r\nCVE-ID: CVE-2007-0750\r\n\r\nCoreGraphics\u5728\u6253\u5f00\u7279\u6b8a\u6784\u5efa\u7684PDF\u6587\u4ef6\u65f6\u53ef\u89e6\u53d1\u6ea2\u51fa\uff0c\u5bfc\u81f4\u4efb\u610f\u4ee3\u7801\u6267\u884c\u3002\r\n\r\nCVE-ID: CVE-2007-0751\r\n\r\n\u5f53\u6bcf\u65e5\u6e05\u695a\u811a\u672c\u6267\u884c\u65f6\uff0c/tmp\u76ee\u5f55\u4e2d\u7684\u6302\u63a5\u7684\u6587\u4ef6\u7cfb\u7edf\u53ef\u88ab\u5220\u9664\u3002\r\n\r\nCVE-ID: CVE-2007-1558\r\n\r\nfetchmail\u52a0\u5bc6\u5b58\u5728\u5b89\u5168\u95ee\u9898\uff0c\u53ef\u5bfc\u81f4\u6cc4\u9732\u5bc6\u7801\u4fe1\u606f\u3002\r\n\r\nCVE-ID: CVE-2007-1536\r\n\r\n\u8fd0\u884cfile\u547d\u4ee4\u6253\u5f00\u7279\u6b8a\u6784\u5efa\u7684\u6587\u4ef6\u53ef\u5bfc\u81f4\u4efb\u610f\u4ee3\u7801\u6267\u884c\u6216\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\r\n\r\nCVE-ID: CVE-2007-2390\r\n\r\niChat\u7528\u4e8e\u5728\u5bb6\u7528NAT\u7f51\u5173\u4e0a\u5efa\u7acb\u7aef\u53e3\u6620\u5c04\u7684UPnP IGD\u4ee3\u7801\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u6784\u5efa\u6076\u610f\u62a5\u6587\u53ef\u5bfc\u81f4\u4efb\u610f\u4ee3\u7801\u6267\u884c\u3002\r\n\r\nCVE-ID: CVE-2007-0752\r\n\r\nPPP\u5b88\u62a4\u8fdb\u7a0b\u5728\u901a\u8fc7\u547d\u4ee4\u884c\u88c5\u8f7d\u63d2\u4ef6\u65f6\u53ef\u5bfc\u81f4\u7279\u6743\u63d0\u5347\u3002\r\n\r\nCVE-ID: CVE-2006-5467, CVE-2006-6303\r\n\r\nRuby CGI\u5e93\u5b58\u5728\u591a\u4e2a\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\r\n\r\nCVE-ID: CVE-2006-4573\r\n\r\nGNU Screen\u5b58\u5728\u591a\u4e2a\u62d2\u7edd\u670d\u52a1\u95ee\u9898\u3002\r\n\r\nCVE-ID: CVE-2005-3011\r\n\r\ntexinfo\u5b58\u5728\u6f0f\u6d1e\u5141\u8bb8\u4efb\u610f\u6587\u4ef6\u88ab\u8986\u76d6\u3002\r\n\r\nCVE-ID: CVE-2007-0753\r\n\r\nvpnd\u5b58\u5728\u683c\u5f0f\u4e32\u95ee\u9898\uff0c\u53ef\u7528\u4e8e\u63d0\u5347\u7279\u6743\u3002\n\nCosmicperl Directory Pro 10.0.3\r\nApple Mac OS X Server 10.4.9\r\nApple Mac OS X Server 10.4.8\r\nApple Mac OS X Server 10.4.7\r\nApple Mac OS X Server 10.4.6\r\nApple Mac OS X Server 10.4.5\r\nApple Mac OS X Server 10.4.4\r\nApple Mac OS X Server 10.4.3\r\nApple Mac OS X Server 10.4.2\r\nApple Mac OS X Server 10.4.1\r\nApple Mac OS X Server 10.4\r\nApple Mac OS X Server 10.3.9\r\nApple Mac OS X Server 10.3.8\r\nApple Mac OS X Server 10.3.7\r\nApple Mac OS X Server 10.3.6\r\nApple Mac OS X Server 10.3.5\r\nApple Mac OS X Server 10.3.4\r\nApple Mac OS X Server 10.3.3\r\nApple Mac OS X Server 10.3.2\r\nApple Mac OS X Server 10.3.1\r\nApple Mac OS X Server 10.3\r\nApple Mac OS X Server 10.2.8\r\nApple Mac OS X Server 10.2.7\r\nApple Mac OS X Server 10.2.6\r\nApple Mac OS X Server 10.2.5\r\nApple Mac OS X Server 10.2.4\r\nApple Mac OS X Server 10.2.3\r\nApple Mac OS X Server 10.2.2\r\nApple Mac OS X Server 10.2.1\r\nApple Mac OS X Server 10.2\r\nApple Mac OS X Server 10.1.5\r\nApple Mac OS X Server 10.1.4\r\nApple Mac OS X Server 10.1.3\r\nApple Mac OS X Server 10.1.2\r\nApple Mac OS X Server 10.1.1\r\nApple Mac OS X Server 10.1\r\nApple Mac OS X Server 10.0\r\nApple Mac OS X Preview.app 3.0.8\r\nApple Mac OS X 10.4.9\r\nApple Mac OS X 10.4.8\r\nApple Mac OS X 10.4.7\r\nApple Mac OS X 10.4.6\r\nApple Mac OS X 10.4.5\r\nApple Mac OS X 10.4.4\r\nApple Mac OS X 10.4.3\r\nApple Mac OS X 10.4.2\r\nApple Mac OS X 10.4.1\r\nApple Mac OS X 10.4\r\nApple Mac OS X 10.3.9\r\nApple Mac OS X 10.3.8\r\nApple Mac OS X 10.3.7\r\nApple Mac OS X 10.3.6\r\nApple Mac OS X 10.3.5\r\nApple Mac OS X 10.3.4\r\nApple Mac OS X 10.3.3\r\nApple Mac OS X 10.3.2\r\nApple Mac OS X 10.3.1\r\nApple Mac OS X 10.3\r\nApple Mac OS X 10.2.8\r\nApple Mac OS X 10.2.7\r\nApple Mac OS X 10.2.6\r\nApple Mac OS X 10.2.5\r\nApple Mac OS X 10.2.4\r\nApple Mac OS X 10.2.3\r\nApple Mac OS X 10.2.2\r\nApple Mac OS X 10.2.1\r\nApple Mac OS X 10.2\r\nApple Mac OS X 10.1.5\r\nApple Mac OS X 10.1.4\r\nApple Mac OS X 10.1.3\r\nApple Mac OS X 10.1.2\r\nApple Mac OS X 10.1.1\r\nApple Mac OS X 10.1\r\nApple Mac OS X 10.1\r\nApple Mac OS X 10.0.4\r\nApple Mac OS X 10.0.3\r\nApple Mac OS X 10.0.2\r\nApple Mac OS X 10.0.1\r\nApple Mac OS X 10.0 3\r\nApple Mac OS X 10.0 \r\n\r\n\n \u5347\u7ea7\u7a0b\u5e8f\uff1a\r\n\r\nApple Mac OS X Server 10.3.9\r\n\r\n * Apple SecUpdSrvr2007-005Pan.dmg\r\n <a href=\"http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13993&cat=\" target=\"_blank\">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13993&cat=</a> 1&platform=osx&method=sa/SecUpdSrvr2007-005Pan.dmg\r\n\r\n\r\nApple Mac OS X 10.3.9\r\n\r\n * Apple SecUpd2007-005Pan.dmg\r\n <a href=\"http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13992&cat=\" target=\"_blank\">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13992&cat=</a> 1&platform=osx&method=sa/SecUpd2007-005Pan.dmg\r\n\r\n\r\nApple Mac OS X Server 10.4.9\r\n\r\n * Apple SecUpd2007-005Ti.dmg\r\n <a href=\"http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&cat=\" target=\"_blank\">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&cat=</a> 1&platform=osx&method=sa/SecUpd2007-005Ti.dmg\r\n\r\n * Apple SecUpd2007-005Univ.dmg\r\n <a href=\"http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&cat=\" target=\"_blank\">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&cat=</a> 1&platform=osx&method=sa/SecUpd2007-005Univ.dmg\r\n\r\n\r\nApple Mac OS X 10.4.9\r\n\r\n * Apple SecUpd2007-005Ti.dmg\r\n <a href=\"http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&cat=\" target=\"_blank\">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&cat=</a> 1&platform=osx&method=sa/SecUpd2007-005Ti.dmg\r\n\r\n * Apple SecUpd2007-005Univ.dmg\r\n <a href=\"http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&cat=\" target=\"_blank\">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&cat=</a> 1&platform=osx&method=sa/SecUpd2007-005Univ.dmg", "published": "2007-05-25T00:00:00", "title": "Apple Mac OS X 2007-005\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2005-3011", "CVE-2006-4095", "CVE-2006-4096", "CVE-2006-4573", "CVE-2006-5467", "CVE-2006-6303", "CVE-2007-0493", "CVE-2007-0494", "CVE-2007-0740", "CVE-2007-0750", "CVE-2007-0751", "CVE-2007-0752", "CVE-2007-0753", "CVE-2007-1536", "CVE-2007-1558", "CVE-2007-2390"], "modified": "2007-05-25T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-1795", "id": "SSV:1795", "sourceData": "", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": ""}]}