USN-3553-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3553-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3553-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3553-1
Related
Published
2018-01-31T14:11:10.419701Z
Modified
2018-01-31T14:11:10.419701Z
Summary
ruby2.3 vulnerabilities
Details

It was discovered that Ruby failed to validate specification names. An attacker could possibly use a maliciously crafted gem to potentially overwrite any file on the filesystem. (CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking vulnerability. An attacker could use this to possibly force the RubyGems client to download and install gems from a server that the attacker controls. (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files. An attacker could use this to possibly execute arbitrary code. (CVE-2017-0903)

References

Affected packages

Ubuntu:16.04:LTS / ruby2.3

Package

Name
ruby2.3
Purl
pkg:deb/ubuntu/ruby2.3@2.3.1-2~16.04.6?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.3.1-2~16.04.6

Affected versions

2.*

2.3.0-1
2.3.0-2
2.3.0-4ubuntu2
2.3.0-4ubuntu3
2.3.0-5ubuntu1
2.3.1-2~16.04
2.3.1-2~16.04.2
2.3.1-2~16.04.4
2.3.1-2~16.04.5

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libruby2.3-dbgsym": "2.3.1-2~16.04.6",
            "ruby2.3-tcltk": "2.3.1-2~16.04.6",
            "ruby2.3-dev-dbgsym": "2.3.1-2~16.04.6",
            "libruby2.3-dbg": "2.3.1-2~16.04.6",
            "ruby2.3-dev": "2.3.1-2~16.04.6",
            "ruby2.3-dbgsym": "2.3.1-2~16.04.6",
            "libruby2.3": "2.3.1-2~16.04.6",
            "ruby2.3-tcltk-dbgsym": "2.3.1-2~16.04.6",
            "ruby2.3": "2.3.1-2~16.04.6",
            "ruby2.3-doc": "2.3.1-2~16.04.6"
        }
    ]
}