Oracle Linux 8 : ruby:2.7 (ELSA-2021-3020)

high Nessus Plugin ID 152264

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-3020 advisory.

- Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. NOTE: it is not correct to use CVE-2021-24105 for every Dependency Confusion issue in every product. (CVE-2020-36327)

- In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the- middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a StartTLS stripping attack. (CVE-2021-32066)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port.
This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2021-3020.html

Plugin Details

Severity: High

ID: 152264

File Name: oraclelinux_ELSA-2021-3020.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/6/2021

Updated: 12/6/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-36327

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:rubygem-io-console, p-cpe:/a:oracle:linux:rubygem-irb, p-cpe:/a:oracle:linux:rubygem-json, p-cpe:/a:oracle:linux:rubygem-minitest, p-cpe:/a:oracle:linux:rubygem-mongo, p-cpe:/a:oracle:linux:rubygem-mongo-doc, p-cpe:/a:oracle:linux:rubygem-mysql2, p-cpe:/a:oracle:linux:rubygem-mysql2-doc, p-cpe:/a:oracle:linux:rubygem-net-telnet, p-cpe:/a:oracle:linux:rubygem-openssl, p-cpe:/a:oracle:linux:rubygem-pg, p-cpe:/a:oracle:linux:rubygem-pg-doc, p-cpe:/a:oracle:linux:rubygem-power_assert, p-cpe:/a:oracle:linux:rubygem-psych, p-cpe:/a:oracle:linux:rubygem-rake, p-cpe:/a:oracle:linux:rubygem-rdoc, p-cpe:/a:oracle:linux:rubygem-test-unit, p-cpe:/a:oracle:linux:rubygem-xmlrpc, p-cpe:/a:oracle:linux:rubygems, p-cpe:/a:oracle:linux:rubygems-devel, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:ruby, p-cpe:/a:oracle:linux:ruby-default-gems, p-cpe:/a:oracle:linux:ruby-devel, p-cpe:/a:oracle:linux:ruby-doc, p-cpe:/a:oracle:linux:ruby-libs, p-cpe:/a:oracle:linux:rubygem-abrt, p-cpe:/a:oracle:linux:rubygem-abrt-doc, p-cpe:/a:oracle:linux:rubygem-bigdecimal, p-cpe:/a:oracle:linux:rubygem-bson, p-cpe:/a:oracle:linux:rubygem-bson-doc, p-cpe:/a:oracle:linux:rubygem-bundler

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/6/2021

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066