Ubuntu update for Ruby



Published: 2017-10-06
Risk Low
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2017-0898
CVE-2017-0899
CVE-2017-0900
CVE-2017-0901
CVE-2017-10784
CVE-2017-14033
CVE-2017-14064
CVE-2017-10748
CWE-ID CWE-20
CWE-284
CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU8447

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0898

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to buffer underrun in the Kernel.sprintf() method. A remote attacker can provide a specially crafted format string value to cause the target interpreter to crash or potentially access data from the heap.

Successful exploitation of the vulnerability results in information disclosure or denial of service.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU8056

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0899

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to unknown error. A remote attacker can escape ANSI.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU8055

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0900

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to insufficient validation of user-supplied input. A local attacker can supply a specially crafted 'query' command and cause the service to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU8057

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0901

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can trick the victim into installing a specially crafted RubyGem and overwrite arbitrary files.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Information disclosure

EUVDB-ID: #VU8448

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10784

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to escape sequence injection vulnerability in the Basic authentication of WEBrick. A remote attacker can supply a specially crafted user name value to the WEBrick Basic authentication function, inject escape sequence into the log file and view log contents.

Successful exploitation of the vulnerability results in information disclosure or denial of service.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU8449

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14033

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to buffer underrun. A remote attacker can provide a specially crafted string to the OpenSSL::ASN1 decode function to cause the target interpreter to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information disclosure

EUVDB-ID: #VU8123

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14064

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an issue with using strdup in ext/json/ext/generator/generator.c during a JSON generate call. A remote attacker can send a specially crafted request, stop strdup after encountering a '' byte, returning a pointer to a string of length zero, which is not the length stored in space_len and expose arbitrary memory.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper input validation

EUVDB-ID: #VU8717

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10748

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at xnview+0x000000000022bf8d."

Mitigation

Update the affected packages.

Ubuntu 14.04 LTS:
ruby1.9.1 1.9.3.484-2ubuntu1.5
libruby1.9.1 1.9.3.484-2ubuntu1.5
ruby1.9.3 1.9.3.484-2ubuntu1.5

Vulnerable software versions

Ubuntu: 14.04

External links

http://www.ubuntu.com/usn/usn-3439-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###