what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3553-1

Ubuntu Security Notice USN-3553-1
Posted Jan 31, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3553-1 - It was discovered that Ruby failed to validate specification names. An attacker could possibly use a maliciously crafted gem to potentially overwrite any file on the filesystem. It was discovered that Ruby was vulnerable to a DNS hijacking vulnerability. An attacker could use this to possibly force the RubyGems client to download and install gems from a server that the attacker controls. Various other issues were also addressed.

tags | advisory, ruby
systems | linux, ubuntu
advisories | CVE-2017-0901, CVE-2017-0902, CVE-2017-0903
SHA-256 | 5d7b3fe0f4c71c7da1067a7580faf6ed442b66169a1f2a91718bc27f05851223

Ubuntu Security Notice USN-3553-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3553-1
January 31, 2018

ruby2.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- ruby2.3: Interpreter of object-oriented scripting language Ruby

Details:

It was discovered that Ruby failed to validate specification names.
An attacker could possibly use a maliciously crafted gem to potentially
overwrite any file on the filesystem. (CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking
vulnerability. An attacker could use this to possibly force the
RubyGems client to download and install gems from a server that the
attacker controls. (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files. An
attacker could use this to possibly execute arbitrary code.
(CVE-2017-0903)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libruby2.3 2.3.3-1ubuntu1.3
ruby2.3 2.3.3-1ubuntu1.3

Ubuntu 16.04 LTS:
libruby2.3 2.3.1-2~16.04.6
ruby2.3 2.3.1-2~16.04.6

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3553-1
CVE-2017-0901, CVE-2017-0902, CVE-2017-0903

Package Information:
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.3
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.6
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close