RHEL 8 : ruby:2.6 (RHSA-2022:0581)

high Nessus Plugin ID 158216

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0581 advisory.

- ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845)

- ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication (CVE-2019-16201)

- ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

- ruby: Code injection via command argument of Shell#test / Shell#[] (CVE-2019-16255)

- rubygem-json: Unsafe object creation vulnerability in JSON (CVE-2020-10663)

- ruby: BasicSocket#read_nonblock method leads to information disclosure (CVE-2020-10933)

- ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

- rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327)

- ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

- rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

- ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810)

- ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

- ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)

- ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/1958999

https://bugzilla.redhat.com/1980126

https://bugzilla.redhat.com/1980128

https://bugzilla.redhat.com/1980132

https://bugzilla.redhat.com/2025104

https://bugzilla.redhat.com/2026757

https://access.redhat.com/security/cve/CVE-2019-15845

https://access.redhat.com/security/cve/CVE-2019-16201

https://access.redhat.com/security/cve/CVE-2019-16254

https://access.redhat.com/security/cve/CVE-2019-16255

https://access.redhat.com/security/cve/CVE-2020-10663

https://access.redhat.com/security/cve/CVE-2020-10933

https://access.redhat.com/security/cve/CVE-2020-25613

https://access.redhat.com/security/cve/CVE-2020-36327

https://access.redhat.com/security/cve/CVE-2021-28965

https://access.redhat.com/security/cve/CVE-2021-31799

https://access.redhat.com/security/cve/CVE-2021-31810

https://access.redhat.com/security/cve/CVE-2021-32066

https://access.redhat.com/security/cve/CVE-2021-41817

https://access.redhat.com/security/cve/CVE-2021-41819

https://access.redhat.com/errata/RHSA-2022:0581

https://bugzilla.redhat.com/1773728

https://bugzilla.redhat.com/1789407

https://bugzilla.redhat.com/1789556

https://bugzilla.redhat.com/1793683

https://bugzilla.redhat.com/1827500

https://bugzilla.redhat.com/1833291

https://bugzilla.redhat.com/1883623

https://bugzilla.redhat.com/1947526

Plugin Details

Severity: High

ID: 158216

File Name: redhat-RHSA-2022-0581.nasl

Version: 1.8

Type: local

Agent: unix

Published: 2/22/2022

Updated: 11/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-36327

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.1, p-cpe:/a:redhat:enterprise_linux:ruby, p-cpe:/a:redhat:enterprise_linux:ruby-devel, p-cpe:/a:redhat:enterprise_linux:ruby-doc, p-cpe:/a:redhat:enterprise_linux:ruby-libs, p-cpe:/a:redhat:enterprise_linux:rubygem-abrt, p-cpe:/a:redhat:enterprise_linux:rubygem-abrt-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rubygem-bson, p-cpe:/a:redhat:enterprise_linux:rubygem-bson-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-bundler, p-cpe:/a:redhat:enterprise_linux:rubygem-did_you_mean, p-cpe:/a:redhat:enterprise_linux:rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:rubygem-irb, p-cpe:/a:redhat:enterprise_linux:rubygem-json, p-cpe:/a:redhat:enterprise_linux:rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rubygem-mongo, p-cpe:/a:redhat:enterprise_linux:rubygem-mongo-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-mysql2, p-cpe:/a:redhat:enterprise_linux:rubygem-mysql2-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-net-telnet, p-cpe:/a:redhat:enterprise_linux:rubygem-openssl, p-cpe:/a:redhat:enterprise_linux:rubygem-pg, p-cpe:/a:redhat:enterprise_linux:rubygem-pg-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-power_assert, p-cpe:/a:redhat:enterprise_linux:rubygem-psych, p-cpe:/a:redhat:enterprise_linux:rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:rubygem-test-unit, p-cpe:/a:redhat:enterprise_linux:rubygem-xmlrpc, p-cpe:/a:redhat:enterprise_linux:rubygems, p-cpe:/a:redhat:enterprise_linux:rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2022

Vulnerability Publication Date: 11/26/2019

Reference Information

CVE: CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255, CVE-2020-10663, CVE-2020-10933, CVE-2020-25613, CVE-2020-36327, CVE-2021-28965, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819

CWE: 113, 20, 200, 319, 400, 41, 444, 494, 611, 626, 77, 805, 94

RHSA: 2022:0581