SUSE SLED15 / SLES15 Security Update : ruby-bundled-gems-rpmhelper, ruby2.5 (SUSE-SU-2019:1804-1)

critical Nessus Plugin ID 126617

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ruby2.5 and ruby-bundled-gems-rpmhelper fixes the following issues :

Changes in ruby2.5 :

Update to 2.5.5 and 2.5.4 :

https://www.ruby-lang.org/en/news/2019/03/15/ruby-2-5-5-released/ https://www.ruby-lang.org/en/news/2019/03/13/ruby-2-5-4-released/

Security issues fixed :

CVE-2019-8320: Delete directory using symlink when decompressing tar (bsc#1130627)

CVE-2019-8321: Escape sequence injection vulnerability in verbose (bsc#1130623)

CVE-2019-8322: Escape sequence injection vulnerability in gem owner (bsc#1130622)

CVE-2019-8323: Escape sequence injection vulnerability in API response handling (bsc#1130620)

CVE-2019-8324: Installing a malicious gem may lead to arbitrary code execution (bsc#1130617)

CVE-2019-8325: Escape sequence injection vulnerability in errors (bsc#1130611)

Ruby 2.5 was updated to 2.5.3 :

This release includes some bug fixes and some security fixes.

Security issues fixed: CVE-2018-16396: Tainted flags are not propagated in Array#pack and String#unpack with some directives (bsc#1112532)

CVE-2018-16395: OpenSSL::X509::Name equality check does not work correctly (bsc#1112530)

Ruby 2.5 was updated to 2.5.1 :

This release includes some bug fixes and some security fixes.

Security issues fixed: CVE-2017-17742: HTTP response splitting in WEBrick (bsc#1087434)

CVE-2018-6914: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (bsc#1087441)

CVE-2018-8777: DoS by large request in WEBrick (bsc#1087436)

CVE-2018-8778: Buffer under-read in String#unpack (bsc#1087433)

CVE-2018-8779: Unintentional socket creation by poisoned NUL byte in UNIXServer and UNIXSocket (bsc#1087440)

CVE-2018-8780: Unintentional directory traversal by poisoned NUL byte in Dir (bsc#1087437)

Multiple vulnerabilities in RubyGems were fixed :

- CVE-2018-1000079: Fixed path traversal issue during gem installation allows to write to arbitrary filesystem locations (bsc#1082058)

- CVE-2018-1000075: Fixed infinite loop vulnerability due to negative size in tar header causes Denial of Service (bsc#1082014)

- CVE-2018-1000078: Fixed XSS vulnerability in homepage attribute when displayed via gem server (bsc#1082011)

- CVE-2018-1000077: Fixed that missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (bsc#1082010)

- CVE-2018-1000076: Fixed improper verification of signatures in tarball allows to install mis-signed gem (bsc#1082009)

- CVE-2018-1000074: Fixed unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (bsc#1082008)

- CVE-2018-1000073: Fixed path traversal when writing to a symlinked basedir outside of the root (bsc#1082007)

Other changes: Fixed Net::POPMail methods modify frozen literal when using default arg

ruby: change over of the Japanese Era to the new emperor May 1st 2019 (bsc#1133790)

build with PIE support (bsc#1130028)

Changes in ruby-bundled-gems-rpmhelper: Add a new helper for bundled ruby gems.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1804=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1804=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1804=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1804=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1082007

https://bugzilla.suse.com/show_bug.cgi?id=1082008

https://bugzilla.suse.com/show_bug.cgi?id=1082009

https://bugzilla.suse.com/show_bug.cgi?id=1082010

https://bugzilla.suse.com/show_bug.cgi?id=1082011

https://bugzilla.suse.com/show_bug.cgi?id=1082014

https://bugzilla.suse.com/show_bug.cgi?id=1082058

https://bugzilla.suse.com/show_bug.cgi?id=1087433

https://bugzilla.suse.com/show_bug.cgi?id=1087434

https://bugzilla.suse.com/show_bug.cgi?id=1087436

https://bugzilla.suse.com/show_bug.cgi?id=1087437

https://bugzilla.suse.com/show_bug.cgi?id=1087440

https://bugzilla.suse.com/show_bug.cgi?id=1087441

https://bugzilla.suse.com/show_bug.cgi?id=1112530

https://bugzilla.suse.com/show_bug.cgi?id=1112532

https://bugzilla.suse.com/show_bug.cgi?id=1130028

https://bugzilla.suse.com/show_bug.cgi?id=1130611

https://bugzilla.suse.com/show_bug.cgi?id=1130617

https://bugzilla.suse.com/show_bug.cgi?id=1130620

https://bugzilla.suse.com/show_bug.cgi?id=1130622

https://bugzilla.suse.com/show_bug.cgi?id=1130623

https://bugzilla.suse.com/show_bug.cgi?id=1130627

https://bugzilla.suse.com/show_bug.cgi?id=1133790

https://www.ruby-lang.org/en/news/2019/03/13/ruby-2-5-4-released/

https://www.ruby-lang.org/en/news/2019/03/15/ruby-2-5-5-released/

https://www.suse.com/security/cve/CVE-2017-17742/

https://www.suse.com/security/cve/CVE-2018-1000073/

https://www.suse.com/security/cve/CVE-2018-1000074/

https://www.suse.com/security/cve/CVE-2018-1000075/

https://www.suse.com/security/cve/CVE-2018-1000076/

https://www.suse.com/security/cve/CVE-2018-1000077/

https://www.suse.com/security/cve/CVE-2018-1000078/

https://www.suse.com/security/cve/CVE-2018-1000079/

https://www.suse.com/security/cve/CVE-2018-16395/

https://www.suse.com/security/cve/CVE-2018-16396/

https://www.suse.com/security/cve/CVE-2018-6914/

https://www.suse.com/security/cve/CVE-2018-8777/

https://www.suse.com/security/cve/CVE-2018-8778/

https://www.suse.com/security/cve/CVE-2018-8779/

https://www.suse.com/security/cve/CVE-2018-8780/

https://www.suse.com/security/cve/CVE-2019-8320/

https://www.suse.com/security/cve/CVE-2019-8321/

https://www.suse.com/security/cve/CVE-2019-8322/

https://www.suse.com/security/cve/CVE-2019-8323/

https://www.suse.com/security/cve/CVE-2019-8324/

https://www.suse.com/security/cve/CVE-2019-8325/

http://www.nessus.org/u?f388fbfb

Plugin Details

Severity: Critical

ID: 126617

File Name: suse_SU-2019-1804-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/11/2019

Updated: 5/19/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.8

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:C/A:C

CVSS Score Source: CVE-2019-8320

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-16395

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libruby2_5, p-cpe:/a:novell:suse_linux:libruby2_5-2_5-debuginfo, p-cpe:/a:novell:suse_linux:ruby2.5, p-cpe:/a:novell:suse_linux:ruby2.5-debuginfo, p-cpe:/a:novell:suse_linux:ruby2.5-debugsource, p-cpe:/a:novell:suse_linux:ruby2.5-devel, p-cpe:/a:novell:suse_linux:ruby2.5-devel-extra, p-cpe:/a:novell:suse_linux:ruby2.5-doc, p-cpe:/a:novell:suse_linux:ruby2.5-stdlib, p-cpe:/a:novell:suse_linux:ruby2.5-stdlib-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2019

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2017-17742, CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-16395, CVE-2018-16396, CVE-2018-6914, CVE-2018-8777, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780, CVE-2019-8320, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325