Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian LTS: Security Advisory for jruby (DLA-2330-1)

Information

Severity

Severity

High

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

8.8

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:M/Au:N/C:N/I:C/A:C

Solution Type

Solution Type

Vendor Patch

Created

Created

3 years ago

Modified

Modified

3 years ago

Summary

The remote host is missing an update for the 'jruby' package(s) announced via the DLA-2330-1 advisory.

Insight

Insight

Several vulnerabilities were fixed in JRuby, a 100% pure-Java implementation of Ruby. CVE-2017-17742 CVE-2019-16254 HTTP Response Splitting attacks in the HTTP server of WEBrick. CVE-2019-16201 Regular Expression Denial of Service vulnerability of WEBrick's Digest access authentication. CVE-2019-8320 Delete directory using symlink when decompressing tar. CVE-2019-8321 Escape sequence injection vulnerability in verbose. CVE-2019-8322 Escape sequence injection vulnerability in gem owner. CVE-2019-8323 Escape sequence injection vulnerability in API response handling. CVE-2019-8324 Installing a malicious gem may lead to arbitrary code execution. CVE-2019-8325 Escape sequence injection vulnerability in errors. CVE-2019-16255 Code injection vulnerability of Shell#[] and Shell#test.

Affected Software

Affected Software

'jruby' package(s) on Debian Linux.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

For Debian 9 stretch, these problems have been fixed in version 1.7.26-1+deb9u2. We recommend that you upgrade your jruby packages.