RHEL 7 : rh-ruby26-ruby (RHSA-2022:0708)

high Nessus Plugin ID 158464

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0708 advisory.

- rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327)

- rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

- ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810)

- ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

- ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)

- ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2022:0708

https://bugzilla.redhat.com/show_bug.cgi?id=1980126

https://bugzilla.redhat.com/show_bug.cgi?id=1980128

https://bugzilla.redhat.com/show_bug.cgi?id=1980132

https://bugzilla.redhat.com/show_bug.cgi?id=1958999

https://bugzilla.redhat.com/show_bug.cgi?id=2025104

https://bugzilla.redhat.com/show_bug.cgi?id=2026757

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/articles/6206172

http://www.nessus.org/u?aa5be0f4

Plugin Details

Severity: High

ID: 158464

File Name: redhat-RHSA-2022-0708.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/1/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-36327

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-ruby, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-ruby-devel, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-ruby-doc, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-ruby-libs, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-bundler, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-did_you_mean, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-irb, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-json, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-net-telnet, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-openssl, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-power_assert, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-psych, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-test-unit, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygem-xmlrpc, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygems, p-cpe:/a:redhat:enterprise_linux:rh-ruby26-rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/28/2022

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819

CWE: 200, 319, 400, 494, 77

RHSA: 2022:0708