what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 619 RSS Feed

Ruby Files

Debian Security Advisory 4721-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4721-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language.

tags | advisory, vulnerability, ruby
systems | linux, debian
advisories | CVE-2020-10663, CVE-2020-10933
SHA-256 | 9aa54c2ada8b1eb75af8ee2154b8d8568f76ccb35ac271c0dd0ad75a08cfdddf
Debian Security Advisory 4730-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4730-1 - Michal Bentkowski discovered that ruby-sanitize, a whitelist-based HTML sanitizer, is prone to a HTML sanitization bypass vulnerability when using the "relaxed" or a custom config allowing certain elements. Content in a <math> or <svg> element may not be sanitized correctly even if math and svg are not in the allowlist.

tags | advisory, bypass, ruby
systems | linux, debian
advisories | CVE-2020-4054
SHA-256 | 841aefd63808ad7adc10707677debc3dc7eae1c4b7ed749e71ba9b880b422a23
Ruby On Rails 5.0.1 Remote Code Execution
Posted Jul 27, 2020
Authored by Lucas Amorim

Ruby On Rails version 5.0.1 remote code execution exploit.

tags | exploit, remote, code execution, ruby
advisories | CVE-2020-8163
SHA-256 | 683d5a9b1afa700a03c9691bb24a66690a1d3638f1a51a479caba5d775183dde
Red Hat Security Advisory 2020-2839-01
Posted Jul 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2839-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2018-16396
SHA-256 | 5d0415863a7ac6ac661eb3ddbe07e712d47dda455f58ec5fd3e138424ef84c8a
Red Hat Security Advisory 2020-2769-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2769-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2018-16396, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325
SHA-256 | 545889e378a1726819f4eccfed7bea2b2bf0b6cea542c1e2e8ce3ff2d5ad53c1
Keystone 0.9.2
Posted Jun 23, 2020
Authored by Nguyen Anh Quynh | Site keystone-engine.org

Keystone is a lightweight multi-platform, multi-architecture assembler framework. Highlight features include multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, and X86 (include 16/32/64bit). It has a clean and lightweight architecture-neutral API. It's implemented in C/C++ languages, with bindings for Python, NodeJS, Ruby, Go and Rust available and also has native support for Windows and various Unix flavors.

Changes: Added a better installer for Linux , an Ethereum VM architecture, and various other updates.
tags | tool, x86, python, ruby
systems | windows, unix
SHA-256 | c9b3a343ed3e05ee168d29daf89820aff9effb2c74c6803c2d9e21d55b5b7c24
Red Hat Security Advisory 2020-2480-01
Posted Jun 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2480-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Timing attack vulnerabilities have been addressed.

tags | advisory, web, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2019-16782
SHA-256 | 9e63ef4400d812ae1945b2df0d03fce729a14dbc358e52c1d7f3026094f03bce
Red Hat Security Advisory 2020-2288-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2288-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and buffer under-read vulnerabilities.

tags | advisory, web, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2017-17742, CVE-2018-8778
SHA-256 | 6057050ab3c64cb99a8163b4e83a90ad7fc59730961fc0ad917e9756045e4774
Red Hat Security Advisory 2020-2212-01
Posted May 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2212-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and buffer under-read vulnerabilities.

tags | advisory, web, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2017-17742, CVE-2018-8778
SHA-256 | 204fe9e162ddd4ea0a9b35105fb63a1dffd81b6842577dafec073b364e4e4943
Red Hat Security Advisory 2020-1963-01
Posted Apr 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1963-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and buffer under-read vulnerabilities.

tags | advisory, web, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2017-17742, CVE-2018-8778
SHA-256 | d89c1f72c11415c877a264f7eb82847e1dc247053f8bb44de1251e355f54f717
Gentoo Linux Security Advisory 202003-09
Posted Mar 14, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-9 - A vulnerability in OpenID library for Ruby at worst might allow an attacker to bypass authentication. Versions less than 2.9.2 are affected.

tags | advisory, ruby
systems | linux, gentoo
advisories | CVE-2019-11027
SHA-256 | 5aafdc678174f897f8b4b4e0e91f0b6dec0394a81064cf14ba0b2e0cb7269ed8
Gentoo Linux Security Advisory 202003-06
Posted Mar 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-6 - Multiple vulnerabilities have been found in Ruby, the worst of which could lead to the remote execution of arbitrary code. Versions less than 2.4.9:2.4 are affected.

tags | advisory, remote, arbitrary, vulnerability, ruby
systems | linux, gentoo
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | 9a9257b84a08231560b0f6dbe0d09d2e0afac6b539fe8370b12d7ceeb3bb27ab
Red Hat Security Advisory 2020-0663-01
Posted Mar 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0663-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, ruby
systems | linux, redhat
advisories | CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-8777, CVE-2018-8780
SHA-256 | e0107cb7986229680e31e1bbd0c5628975549a8bf69add5599076c8baacb57a6
Red Hat Security Advisory 2020-0591-01
Posted Feb 25, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0591-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, ruby
systems | linux, redhat
advisories | CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-8777, CVE-2018-8780
SHA-256 | 6e60f83a7899b23721090dd7233a10b58aecb9b303e627934ee3b4be58c71833
Red Hat Security Advisory 2020-0589-01
Posted Feb 25, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0589-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. A remote code execution vulnerability has been addressed.

tags | advisory, remote, web, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-14894
SHA-256 | 72b85f78832b028a25adbb0e1b3d74a8a46515b97d66312ac283e4c4668085da
Red Hat Security Advisory 2020-0588-01
Posted Feb 25, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0588-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. A remote code execution vulnerability has been addressed.

tags | advisory, remote, web, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-14894
SHA-256 | 76dabe1fb1f83704fe07415992cc6ce59ac0ca564a556f595df6cccd087ebe63
Red Hat Security Advisory 2020-0542-01
Posted Feb 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0542-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, ruby
systems | linux, redhat
advisories | CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-8777, CVE-2018-8780
SHA-256 | 4f19a78dd5d3c61c3ce79c0d1075a43722dda00bc3563f1213bddfe1887eb30d
Debian Security Advisory 4586-1
Posted Dec 17, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4586-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which could result in unauthorized access by bypassing intended path matchings, denial of service, or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, ruby
systems | linux, debian
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | 89a3287a7f18397cf7ba29822602a738221673bb04079089b1021a5cfa501551
Debian Security Advisory 4587-1
Posted Dec 17, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4587-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which could result in unauthorized access by bypassing intended path matchings, denial of service, or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, ruby
systems | linux, debian
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | b4e4a598ec0f678c29f0d18792ae30cb04d3da8c85a26fdb228bdc23b74dad38
Red Hat Security Advisory 2019-4201-01
Posted Dec 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4201-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, ruby
systems | linux, redhat
advisories | CVE-2019-16892
SHA-256 | 5acc286f048730b53f20113cb3a7b425a464d583c7b9e562811a50c821f500e6
Ubuntu Security Notice USN-4201-1
Posted Nov 26, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4201-1 - It was discovered that Ruby incorrectly handled certain files. An attacker could possibly use this issue to pass path matching what can lead to an unauthorized access. It was discovered that Ruby incorrectly handled certain regular expressions. An attacker could use this issue to cause a denial of service. It was discovered that Ruby incorrectly handled certain HTTP headers. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | fb5207d2d5cd13b28e5fc571f6f9365cd6eb101ba786fb264b4bd1794b1d6f86
Red Hat Security Advisory 2019-2806-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2806-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2017-17405
SHA-256 | 578ebcf4bc739d63cf9d017f09cf78dc93a26132c534ab18b05662020e5ef80d
Red Hat Security Advisory 2019-2587-01
Posted Sep 5, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2587-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2018-10854, CVE-2019-11358
SHA-256 | 89b9f7500052fdb49625bbc8a8734904b10ccb16484d2ad58eaf340ea1707561
Red Hat Security Advisory 2019-2565-01
Posted Aug 27, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2565-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. An OpenSSL issue was addressed where an X509 name equality check did not work correctly.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2018-16395
SHA-256 | 935cc6c3b1e5db1458c55ac7bd5923c3cb3ad5b2cfb9f8be3de685a814df4c15
Red Hat Security Advisory 2019-2466-01
Posted Aug 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2466-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. An improper authorization issue was addressed.

tags | advisory, web, ruby
systems | linux, redhat
advisories | CVE-2019-10159
SHA-256 | 534d30174dfb322aaf0fafa9a7a2e1c9ad9cace1cb0ec33d283ab9e63df54fde
Page 4 of 25
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close