Ubuntu update for ruby2.0



Published: 2021-03-25
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2017-0898
CVE-2017-0901
CVE-2017-0902
CVE-2017-0903
CVE-2017-10784
CVE-2017-14064
CVE-2017-17742
CVE-2018-1000074
CVE-2018-8777
CWE-ID CWE-20
CWE-284
CWE-502
CWE-200
CWE-113
CWE-400
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

ruby2.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

libruby2.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU8447

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0898

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to buffer underrun in the Kernel.sprintf() method. A remote attacker can provide a specially crafted format string value to cause the target interpreter to crash or potentially access data from the heap.

Successful exploitation of the vulnerability results in information disclosure or denial of service.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU8057

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0901

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can trick the victim into installing a specially crafted RubyGem and overwrite arbitrary files.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Session hijacking

EUVDB-ID: #VU8058

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0902

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to hijack the target user's session.

The weakness exists due to improper access control. A remote attacker can hijack DNS sessions.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Deserialization of untrusted data

EUVDB-ID: #VU8815

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0903

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to YAML deserialization of gem specifications. A remote attacker can inject an instance of specially crafted serialized objects, gain elevated privileges and execute arbitrary Ruby code on RubyGems.org.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU8448

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10784

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to escape sequence injection vulnerability in the Basic authentication of WEBrick. A remote attacker can supply a specially crafted user name value to the WEBrick Basic authentication function, inject escape sequence into the log file and view log contents.

Successful exploitation of the vulnerability results in information disclosure or denial of service.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU8123

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14064

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an issue with using strdup in ext/json/ext/generator/generator.c during a JSON generate call. A remote attacker can send a specially crafted request, stop strdup after encountering a '' byte, returning a pointer to a string of length zero, which is not the length stored in space_len and expose arbitrary memory.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) HTTP response splitting

EUVDB-ID: #VU11537

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17742

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP response splitting attack.

The weakness exists due to improper handling of HTTP requests. If a script accepts an external input and outputs it without modification as a part of HTTP responses, a remote attacker can use newline characters to trick the victim that the HTTP response header is stopped at there and inject fake HTTP responses after the newline characters to show malicious contents to the victim.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Desereliazation of untrusted data

EUVDB-ID: #VU11650

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000074

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in owner command due to desereliazation of untrusted data. A remote attacker can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Resource exhaustion

EUVDB-ID: #VU11539

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8777

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists a large request in WEBrick. A remote attacker can send a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause the service to crash.

Mitigation

Update the affected package ruby2.0 to the latest version.

Vulnerable software versions

Ubuntu: 14.04

ruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

libruby2.0 (Ubuntu package): before 2.0.0.484-1ubuntu2.13+esm1

External links

http://ubuntu.com/security/notices/USN-3685-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###