Debian DSA-4721-1 : ruby2.5 - security update

high Nessus Plugin ID 138227

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the interpreter for the Ruby language.

- CVE-2020-10663 Jeremy Evans reported an unsafe object creation vulnerability in the json gem bundled with Ruby. When parsing certain JSON documents, the json gem can be coerced into creating arbitrary objects in the target system.

- CVE-2020-10933 Samuel Williams reported a flaw in the socket library which may lead to exposure of possibly sensitive data from the interpreter.

Solution

Upgrade the ruby2.5 packages.

For the stable distribution (buster), these problems have been fixed in version 2.5.5-3+deb10u2.

See Also

https://security-tracker.debian.org/tracker/CVE-2020-10663

https://security-tracker.debian.org/tracker/CVE-2020-10933

https://security-tracker.debian.org/tracker/source-package/ruby2.5

https://packages.debian.org/source/buster/ruby2.5

https://www.debian.org/security/2020/dsa-4721

Plugin Details

Severity: High

ID: 138227

File Name: debian_DSA-4721.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/9/2020

Updated: 3/1/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-10933

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10663

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby2.5, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/8/2020

Vulnerability Publication Date: 4/28/2020

Reference Information

CVE: CVE-2020-10663, CVE-2020-10933

DSA: 4721