RHEL 7 : ruby (RHSA-2020:0542)

critical Nessus Plugin ID 133785

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0542 advisory.

- rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)

- rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)

- rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)

- rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)

- rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)

- rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)

- rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)

- ruby: DoS by large request in WEBrick (CVE-2018-8777)

- ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2018-8777

https://access.redhat.com/security/cve/CVE-2018-8780

https://access.redhat.com/security/cve/CVE-2018-1000073

https://access.redhat.com/security/cve/CVE-2018-1000074

https://access.redhat.com/security/cve/CVE-2018-1000075

https://access.redhat.com/security/cve/CVE-2018-1000076

https://access.redhat.com/security/cve/CVE-2018-1000077

https://access.redhat.com/security/cve/CVE-2018-1000078

https://access.redhat.com/security/cve/CVE-2018-1000079

https://access.redhat.com/errata/RHSA-2020:0542

https://bugzilla.redhat.com/1547418

https://bugzilla.redhat.com/1547419

https://bugzilla.redhat.com/1547420

https://bugzilla.redhat.com/1547421

https://bugzilla.redhat.com/1547422

https://bugzilla.redhat.com/1547425

https://bugzilla.redhat.com/1547426

https://bugzilla.redhat.com/1561949

https://bugzilla.redhat.com/1561950

Plugin Details

Severity: Critical

ID: 133785

File Name: redhat-RHSA-2020-0542.nasl

Version: 1.9

Type: local

Agent: unix

Published: 2/19/2020

Updated: 5/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-8780

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-1000076

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:7.5, p-cpe:/a:redhat:enterprise_linux:ruby, p-cpe:/a:redhat:enterprise_linux:ruby-devel, p-cpe:/a:redhat:enterprise_linux:ruby-doc, p-cpe:/a:redhat:enterprise_linux:ruby-irb, p-cpe:/a:redhat:enterprise_linux:ruby-libs, p-cpe:/a:redhat:enterprise_linux:ruby-tcltk, p-cpe:/a:redhat:enterprise_linux:rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:rubygem-json, p-cpe:/a:redhat:enterprise_linux:rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rubygem-psych, p-cpe:/a:redhat:enterprise_linux:rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:rubygems, p-cpe:/a:redhat:enterprise_linux:rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/19/2020

Vulnerability Publication Date: 2/26/2018

Reference Information

CVE: CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-8777, CVE-2018-8780

BID: 103683, 103739

CWE: 20, 22, 347, 400, 502, 626, 79, 835

RHSA: 2020:0542