ruby2.3 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the ruby2.3 package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
Out-of-bounds Read

*
  • H
Reliance on Cookies without Validation and Integrity Checking

<2.3.3-1+deb9u11
  • H
Inefficient Regular Expression Complexity

<2.3.3-1+deb9u11
  • H
Inadequate Encryption Strength

<2.3.3-1+deb9u10
  • H
Arbitrary Command Injection

<2.3.3-1+deb9u10
  • M
Exposure of Resource to Wrong Sphere

<2.3.3-1+deb9u10
  • L
XML External Entity (XXE) Injection

*
  • H
HTTP Request Smuggling

<2.3.3-1+deb9u9
  • H
Improper Input Validation

<2.3.3-1+deb9u8
  • C
Out-of-bounds Write

<2.3.0-1
  • H
Improper Authentication

<2.3.3-1+deb9u7
  • H
Arbitrary Code Injection

<2.3.3-1+deb9u7
  • M
CVE-2019-15845

<2.3.3-1+deb9u7
  • M
Arbitrary Code Injection

<2.3.3-1+deb9u7
  • H
Directory Traversal

<2.3.3-1+deb9u6
  • H
Arbitrary Code Injection

<2.3.3-1+deb9u6
  • H
Arbitrary Code Injection

<2.3.3-1+deb9u6
  • H
Arbitrary Argument Injection

<2.3.3-1+deb9u6
  • H
Arbitrary Code Injection

<2.3.3-1+deb9u6
  • H
Arbitrary Code Injection

<2.3.3-1+deb9u6
  • H
CVE-2018-16396

<2.3.3-1+deb9u4
  • C
CVE-2018-16395

<2.3.3-1+deb9u4
  • H
Directory Traversal

<2.3.3-1+deb9u3
  • M
HTTP Response Splitting

<2.3.3-1+deb9u3
  • C
Directory Traversal

<2.3.3-1+deb9u3
  • H
Resource Exhaustion

<2.3.3-1+deb9u3
  • H
Use of Externally-Controlled Format String

<2.3.3-1+deb9u3
  • H
Improper Input Validation

<2.3.3-1+deb9u3
  • M
Improper Input Validation

<2.3.3-1+deb9u3
  • M
Directory Traversal

<2.3.3-1+deb9u3
  • H
Deserialization of Untrusted Data

<2.3.3-1+deb9u3
  • M
Cross-site Scripting (XSS)

<2.3.3-1+deb9u3
  • H
Link Following

<2.3.3-1+deb9u3
  • C
Improper Verification of Cryptographic Signature

<2.3.3-1+deb9u3
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<2.3.3-1+deb9u3
  • C
Arbitrary Code Injection

<2.3.3-1+deb9u3
  • H
OS Command Injection

<2.3.3-1+deb9u3
  • C
Deserialization of Untrusted Data

<2.3.3-1+deb9u2
  • H
Improper Authentication

<2.3.3-1+deb9u2
  • H
Out-of-Bounds

<2.3.3-1+deb9u2
  • C
Use of Externally-Controlled Format String

<2.3.3-1+deb9u2
  • C
Arbitrary Code Injection

<2.3.3-1+deb9u1
  • H
Improper Input Validation

<2.3.3-1+deb9u1
  • H
Improper Input Validation

<2.3.3-1+deb9u1
  • H
Origin Validation Error

<2.3.3-1+deb9u1
  • C
Out-of-Bounds

<2.3.3-1+deb9u1
  • M
CRLF Injection

<2.3.3-1+deb9u1
  • H
Inadequate Encryption Strength

<2.3.3-1+deb9u1
  • C
CVE-2016-2337

<2.3.0-1
  • C
Out-of-Bounds

<2.3.0-1