Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)

high Nessus Plugin ID 157806

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:2587 advisory.

- Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions. (CVE-2019-15845)

- WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. (CVE-2019-16201)

- Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF. (CVE-2019-16254)

- Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the command argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. (CVE-2019-16255)

- The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application- dependent. (CVE-2020-10663)

- An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter. (CVE-2020-10933)

- An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a poor header check), which may lead to an HTTP Request Smuggling attack. (CVE-2020-25613)

- The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing. (CVE-2021-28965)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:2587

https://bugzilla.redhat.com/show_bug.cgi?id=1773728

https://bugzilla.redhat.com/show_bug.cgi?id=1789407

https://bugzilla.redhat.com/show_bug.cgi?id=1789556

https://bugzilla.redhat.com/show_bug.cgi?id=1793683

https://bugzilla.redhat.com/show_bug.cgi?id=1827500

https://bugzilla.redhat.com/show_bug.cgi?id=1833291

https://bugzilla.redhat.com/show_bug.cgi?id=1883623

https://bugzilla.redhat.com/show_bug.cgi?id=1947526

https://bugzilla.redhat.com/show_bug.cgi?id=1952626

https://bugzilla.redhat.com/show_bug.cgi?id=1955010

Plugin Details

Severity: High

ID: 157806

File Name: rocky_linux_RLSA-2021-2587.nasl

Version: 1.5

Type: local

Published: 2/9/2022

Updated: 11/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16255

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:ruby, p-cpe:/a:rocky:linux:ruby-debuginfo, p-cpe:/a:rocky:linux:ruby-debugsource, p-cpe:/a:rocky:linux:ruby-devel, p-cpe:/a:rocky:linux:ruby-doc, p-cpe:/a:rocky:linux:ruby-irb, p-cpe:/a:rocky:linux:ruby-libs, p-cpe:/a:rocky:linux:ruby-libs-debuginfo, p-cpe:/a:rocky:linux:rubygem-abrt, p-cpe:/a:rocky:linux:rubygem-abrt-doc, p-cpe:/a:rocky:linux:rubygem-bigdecimal, p-cpe:/a:rocky:linux:rubygem-bigdecimal-debuginfo, p-cpe:/a:rocky:linux:rubygem-bson, p-cpe:/a:rocky:linux:rubygem-bson-debuginfo, p-cpe:/a:rocky:linux:rubygem-bson-debugsource, p-cpe:/a:rocky:linux:rubygem-bson-doc, p-cpe:/a:rocky:linux:rubygem-bundler, p-cpe:/a:rocky:linux:rubygem-bundler-doc, p-cpe:/a:rocky:linux:rubygem-did_you_mean, p-cpe:/a:rocky:linux:rubygem-io-console, p-cpe:/a:rocky:linux:rubygem-io-console-debuginfo, p-cpe:/a:rocky:linux:rubygem-json, p-cpe:/a:rocky:linux:rubygem-json-debuginfo, p-cpe:/a:rocky:linux:rubygem-minitest, p-cpe:/a:rocky:linux:rubygem-mongo, p-cpe:/a:rocky:linux:rubygem-mongo-doc, p-cpe:/a:rocky:linux:rubygem-mysql2, p-cpe:/a:rocky:linux:rubygem-mysql2-debuginfo, p-cpe:/a:rocky:linux:rubygem-mysql2-debugsource, p-cpe:/a:rocky:linux:rubygem-mysql2-doc, p-cpe:/a:rocky:linux:rubygem-net-telnet, p-cpe:/a:rocky:linux:rubygem-openssl, p-cpe:/a:rocky:linux:rubygem-openssl-debuginfo, p-cpe:/a:rocky:linux:rubygem-pg, p-cpe:/a:rocky:linux:rubygem-pg-debuginfo, p-cpe:/a:rocky:linux:rubygem-pg-debugsource, p-cpe:/a:rocky:linux:rubygem-pg-doc, p-cpe:/a:rocky:linux:rubygem-power_assert, p-cpe:/a:rocky:linux:rubygem-psych, p-cpe:/a:rocky:linux:rubygem-psych-debuginfo, p-cpe:/a:rocky:linux:rubygem-rake, p-cpe:/a:rocky:linux:rubygem-rdoc, p-cpe:/a:rocky:linux:rubygem-test-unit, p-cpe:/a:rocky:linux:rubygem-xmlrpc, p-cpe:/a:rocky:linux:rubygems, p-cpe:/a:rocky:linux:rubygems-devel, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/22/2021

Vulnerability Publication Date: 11/26/2019

Reference Information

CVE: CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255, CVE-2020-10663, CVE-2020-10933, CVE-2020-25613, CVE-2021-28965