Debian DLA-2996-1 : mruby - LTS security update

critical Nessus Plugin ID 161327

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2996 advisory.

- The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file. (CVE-2017-9527)

- In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code. (CVE-2018-10191)

- The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact. (CVE-2018-11743)

- An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class_real because class BasicObject is not properly supported in class.c. (CVE-2018-12249)

- The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length. (CVE-2018-14337)

- mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling. It can be triggered via the stack_copy function. (CVE-2020-15866)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the mruby packages.

For Debian 9 stretch, these problems have been fixed in version 1.2.0+20161228+git30d5424a-1+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/mruby

https://www.debian.org/lts/security/2022/dla-2996

https://security-tracker.debian.org/tracker/CVE-2017-9527

https://security-tracker.debian.org/tracker/CVE-2018-10191

https://security-tracker.debian.org/tracker/CVE-2018-11743

https://security-tracker.debian.org/tracker/CVE-2018-12249

https://security-tracker.debian.org/tracker/CVE-2018-14337

https://security-tracker.debian.org/tracker/CVE-2020-15866

https://packages.debian.org/source/stretch/mruby

Plugin Details

Severity: Critical

ID: 161327

File Name: debian_DLA-2996.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/18/2022

Updated: 10/27/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15866

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libmruby-dev, p-cpe:/a:debian:debian_linux:mruby, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2022

Vulnerability Publication Date: 6/11/2017

Reference Information

CVE: CVE-2017-9527, CVE-2018-10191, CVE-2018-11743, CVE-2018-12249, CVE-2018-14337, CVE-2020-15866