Lucene search

K
ubuntuUbuntuUSN-1377-1
HistoryFeb 28, 2012 - 12:00 a.m.

Ruby vulnerabilities

2012-02-2800:00:00
ubuntu.com
31

7.1 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.029 Low

EPSS

Percentile

90.6%

Releases

  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • ruby1.8 - Interpreter of object-oriented scripting language Ruby 1.8

Details

Drew Yao discovered that the WEBrick HTTP server was vulnerable to cross-site
scripting attacks when displaying error pages. A remote attacker could use this
flaw to run arbitrary web script. (CVE-2010-0541)

Drew Yao discovered that Ruby’s BigDecimal module did not properly allocate
memory on 64-bit platforms. An attacker could use this flaw to cause a denial
of service or possibly execute arbitrary code with user privileges.
(CVE-2011-0188)

Nicholas Jefferson discovered that the FileUtils.remove_entry_secure method in
Ruby did not properly remove non-empty directories. An attacker could use this
flaw to possibly delete arbitrary files. (CVE-2011-1004)

It was discovered that Ruby incorrectly allowed untainted strings to be
modified in protective safe levels. An attacker could use this flaw to bypass
intended access restrictions. (CVE-2011-1005)

Eric Wong discovered that Ruby does not properly reseed its pseudorandom number
generator when creating child processes. An attacker could use this flaw to
gain knowledge of the random numbers used in other Ruby child processes.
(CVE-2011-2686)

Eric Wong discovered that the SecureRandom module in Ruby did not properly seed
its pseudorandom number generator. An attacker could use this flaw to gain
knowledge of the random numbers used by another Ruby process with the same
process ID number. (CVE-2011-2705)

Alexander Klink and Julian WΓ€lde discovered that Ruby computed hash values
without restricting the ability to trigger hash collisions predictably. A
remote attacker could cause a denial of service by crafting values used in hash
tables. (CVE-2011-4815)

OSVersionArchitecturePackageVersionFilename
Ubuntu11.10noarchruby1.8<Β 1.8.7.352-2ubuntu0.1UNKNOWN
Ubuntu11.10noarchlibruby1.8<Β 1.8.7.352-2ubuntu0.1UNKNOWN
Ubuntu11.10noarchlibruby1.8-dbg<Β 1.8.7.352-2ubuntu0.1UNKNOWN
Ubuntu11.10noarchlibtcltk-ruby1.8<Β 1.8.7.352-2ubuntu0.1UNKNOWN
Ubuntu11.10noarchruby1.8-dev<Β 1.8.7.352-2ubuntu0.1UNKNOWN
Ubuntu11.04noarchruby1.8<Β 1.8.7.302-2ubuntu0.1UNKNOWN
Ubuntu11.04noarchlibruby1.8<Β 1.8.7.302-2ubuntu0.1UNKNOWN
Ubuntu11.04noarchlibruby1.8-dbg<Β 1.8.7.302-2ubuntu0.1UNKNOWN
Ubuntu11.04noarchlibtcltk-ruby1.8<Β 1.8.7.302-2ubuntu0.1UNKNOWN
Ubuntu11.04noarchruby1.8-dev<Β 1.8.7.302-2ubuntu0.1UNKNOWN
Rows per page:
1-10 of 241

7.1 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.029 Low

EPSS

Percentile

90.6%