CentOS 8 : ruby:2.7 (CESA-2022:6447)

high Nessus Plugin ID 164954

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:6447 advisory.

- ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)

- ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

- Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2022:6447

Plugin Details

Severity: High

ID: 164954

File Name: centos8_RHSA-2022-6447.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/13/2022

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-41819

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-28739

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:ruby, p-cpe:/a:centos:centos:ruby-default-gems, p-cpe:/a:centos:centos:ruby-devel, p-cpe:/a:centos:centos:ruby-doc, p-cpe:/a:centos:centos:ruby-libs, p-cpe:/a:centos:centos:rubygem-abrt, p-cpe:/a:centos:centos:rubygem-abrt-doc, p-cpe:/a:centos:centos:rubygem-bigdecimal, p-cpe:/a:centos:centos:rubygem-bson, p-cpe:/a:centos:centos:rubygem-bson-doc, p-cpe:/a:centos:centos:rubygem-bundler, p-cpe:/a:centos:centos:rubygem-io-console, p-cpe:/a:centos:centos:rubygem-irb, p-cpe:/a:centos:centos:rubygem-json, p-cpe:/a:centos:centos:rubygem-minitest, p-cpe:/a:centos:centos:rubygem-mongo, p-cpe:/a:centos:centos:rubygem-mongo-doc, p-cpe:/a:centos:centos:rubygem-mysql2, p-cpe:/a:centos:centos:rubygem-mysql2-doc, p-cpe:/a:centos:centos:rubygem-net-telnet, p-cpe:/a:centos:centos:rubygem-openssl, p-cpe:/a:centos:centos:rubygem-pg, p-cpe:/a:centos:centos:rubygem-pg-doc, p-cpe:/a:centos:centos:rubygem-power_assert, p-cpe:/a:centos:centos:rubygem-psych, p-cpe:/a:centos:centos:rubygem-rake, p-cpe:/a:centos:centos:rubygem-rdoc, p-cpe:/a:centos:centos:rubygem-test-unit, p-cpe:/a:centos:centos:rubygem-xmlrpc, p-cpe:/a:centos:centos:rubygems, p-cpe:/a:centos:centos:rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/13/2022

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-41817, CVE-2021-41819, CVE-2022-28739

RHSA: 2022:6447