AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)

high Nessus Plugin ID 158828

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2022:0543 advisory.

- Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. NOTE: it is not correct to use CVE-2021-24105 for every Dependency Confusion issue in every product. (CVE-2020-36327)

- In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port.
This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the- middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a StartTLS stripping attack. (CVE-2021-32066)

- Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1. (CVE-2021-41817)

- CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby. (CVE-2021-41819)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2022-0543.html

Plugin Details

Severity: High

ID: 158828

File Name: alma_linux_ALSA-2022-0543.nasl

Version: 1.3

Type: local

Published: 3/11/2022

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-36327

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:ruby, p-cpe:/a:alma:linux:ruby-devel, p-cpe:/a:alma:linux:ruby-doc, p-cpe:/a:alma:linux:ruby-libs, p-cpe:/a:alma:linux:rubygem-abrt, p-cpe:/a:alma:linux:rubygem-abrt-doc, p-cpe:/a:alma:linux:rubygem-bigdecimal, p-cpe:/a:alma:linux:rubygem-bson, p-cpe:/a:alma:linux:rubygem-bson-doc, p-cpe:/a:alma:linux:rubygem-bundler, p-cpe:/a:alma:linux:rubygem-did_you_mean, p-cpe:/a:alma:linux:rubygem-io-console, p-cpe:/a:alma:linux:rubygem-irb, p-cpe:/a:alma:linux:rubygem-json, p-cpe:/a:alma:linux:rubygem-minitest, p-cpe:/a:alma:linux:rubygem-mongo, p-cpe:/a:alma:linux:rubygem-mongo-doc, p-cpe:/a:alma:linux:rubygem-mysql2, p-cpe:/a:alma:linux:rubygem-mysql2-doc, p-cpe:/a:alma:linux:rubygem-net-telnet, p-cpe:/a:alma:linux:rubygem-openssl, p-cpe:/a:alma:linux:rubygem-pg, p-cpe:/a:alma:linux:rubygem-pg-doc, p-cpe:/a:alma:linux:rubygem-power_assert, p-cpe:/a:alma:linux:rubygem-psych, p-cpe:/a:alma:linux:rubygem-rake, p-cpe:/a:alma:linux:rubygem-rdoc, p-cpe:/a:alma:linux:rubygem-test-unit, p-cpe:/a:alma:linux:rubygem-xmlrpc, p-cpe:/a:alma:linux:rubygems, p-cpe:/a:alma:linux:rubygems-devel, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/16/2022

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819