Debian DLA-2192-1 : ruby2.1 security update

high Nessus Plugin ID 136202

Synopsis

The remote Debian host is missing a security update.

Description

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.1 has an unsafe object creation vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby.
Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent.

For Debian 8 'Jessie', this problem has been fixed in version 2.1.5-2+deb8u10.

We recommend that you upgrade your ruby2.1 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/04/msg00030.html

https://packages.debian.org/source/jessie/ruby2.1

Plugin Details

Severity: High

ID: 136202

File Name: debian_DLA-2192.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/1/2020

Updated: 3/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-10663

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libruby2.1, p-cpe:/a:debian:debian_linux:ruby2.1, p-cpe:/a:debian:debian_linux:ruby2.1-dev, p-cpe:/a:debian:debian_linux:ruby2.1-doc, p-cpe:/a:debian:debian_linux:ruby2.1-tcltk, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2020

Vulnerability Publication Date: 4/28/2020

Reference Information

CVE: CVE-2020-10663