Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2018-8779: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2018-8779: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
04/03/2018
Created
07/23/2019
Added
07/22/2019
Modified
10/22/2021

Description

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended socket.

Solution(s)

  • suse-upgrade-libruby2_1-2_1
  • suse-upgrade-libruby2_5-2_5
  • suse-upgrade-ruby-bundled-gems-rpmhelper
  • suse-upgrade-ruby2-1
  • suse-upgrade-ruby2-1-devel
  • suse-upgrade-ruby2-1-stdlib
  • suse-upgrade-ruby2-5
  • suse-upgrade-ruby2-5-devel
  • suse-upgrade-ruby2-5-devel-extra
  • suse-upgrade-ruby2-5-doc
  • suse-upgrade-ruby2-5-doc-ri
  • suse-upgrade-ruby2-5-stdlib
  • suse-upgrade-yast2-ruby-bindings

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;