SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:1512-1)

high Nessus Plugin ID 160492

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1512-1 advisory.

- In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port.
This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the- middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a StartTLS stripping attack. (CVE-2021-32066)

- Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1. (CVE-2021-41817)

- There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f. (CVE-2022-28739)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1188160

https://bugzilla.suse.com/1188161

https://bugzilla.suse.com/1190375

https://bugzilla.suse.com/1193035

https://bugzilla.suse.com/1198441

https://www.suse.com/security/cve/CVE-2021-31799

https://www.suse.com/security/cve/CVE-2021-31810

https://www.suse.com/security/cve/CVE-2021-32066

https://www.suse.com/security/cve/CVE-2021-41817

https://www.suse.com/security/cve/CVE-2022-28739

http://www.nessus.org/u?233e63ac

Plugin Details

Severity: High

ID: 160492

File Name: suse_SU-2022-1512-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 5/4/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-32066

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-28739

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libruby2_5-2_5, p-cpe:/a:novell:suse_linux:ruby2.5, p-cpe:/a:novell:suse_linux:ruby2.5-devel, p-cpe:/a:novell:suse_linux:ruby2.5-devel-extra, p-cpe:/a:novell:suse_linux:ruby2.5-stdlib, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2022

Vulnerability Publication Date: 5/20/2021

Reference Information

CVE: CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2022-28739

SuSE: SUSE-SU-2022:1512-1