Debian DLA-1735-1 : ruby2.1 security update

high Nessus Plugin ID 123522

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in rubygems embedded in ruby2.1, the interpreted scripting language.

CVE-2019-8320

A Directory Traversal issue was discovered in RubyGems. Before making new directories or touching files (which now include path-checking code for symlinks), it would delete the target destination.

CVE-2019-8322

The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.

CVE-2019-8323

Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.

CVE-2019-8324

A crafted gem with a multi-line name is not handled correctly.
Therefore, an attacker could inject arbitrary code to the stub line of gemspec, which is eval-ed by code in ensure_loadable_spec during the preinstall check.

CVE-2019-8325

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)

For Debian 8 'Jessie', these problems have been fixed in version 2.1.5-2+deb8u7.

We recommend that you upgrade your ruby2.1 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/03/msg00037.html

https://packages.debian.org/source/jessie/ruby2.1

Plugin Details

Severity: High

ID: 123522

File Name: debian_DLA-1735.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/1/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.8

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:C/A:C

CVSS Score Source: CVE-2019-8320

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libruby2.1, p-cpe:/a:debian:debian_linux:ruby2.1, p-cpe:/a:debian:debian_linux:ruby2.1-dev, p-cpe:/a:debian:debian_linux:ruby2.1-doc, p-cpe:/a:debian:debian_linux:ruby2.1-tcltk, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/29/2019

Vulnerability Publication Date: 6/6/2019

Reference Information

CVE: CVE-2019-8320, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325