Debian DLA-2780-1 : ruby2.3 - LTS security update

high Nessus Plugin ID 154114

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2780 advisory.

- In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port.
This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the- middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a StartTLS stripping attack. (CVE-2021-32066)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ruby2.3 packages.

For Debian 9 stretch, these problems have been fixed in version 2.3.3-1+deb9u10.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990815

https://security-tracker.debian.org/tracker/source-package/ruby2.3

https://www.debian.org/lts/security/2021/dla-2780

https://security-tracker.debian.org/tracker/CVE-2021-31799

https://security-tracker.debian.org/tracker/CVE-2021-31810

https://security-tracker.debian.org/tracker/CVE-2021-32066

https://packages.debian.org/source/stretch/ruby2.3

Plugin Details

Severity: High

ID: 154114

File Name: debian_DLA-2780.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/13/2021

Updated: 11/28/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-32066

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libruby2.3, p-cpe:/a:debian:debian_linux:ruby2.3, p-cpe:/a:debian:debian_linux:ruby2.3-dev, p-cpe:/a:debian:debian_linux:ruby2.3-doc, p-cpe:/a:debian:debian_linux:ruby2.3-tcltk, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/13/2021

Vulnerability Publication Date: 5/20/2021

Reference Information

CVE: CVE-2021-31799, CVE-2021-31810, CVE-2021-32066