Debian DLA-3264-1 : ruby-sinatra - LTS security update

high Nessus Plugin ID 169802

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3264 advisory.

- Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue. (CVE-2022-45442)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ruby-sinatra packages.

For Debian 10 Buster, this problem has been fixed in version 2.0.5-4+deb10u2.

See Also

https://www.debian.org/lts/security/2023/dla-3264

https://security-tracker.debian.org/tracker/CVE-2022-45442

https://packages.debian.org/source/buster/ruby-sinatra

Plugin Details

Severity: High

ID: 169802

File Name: debian_DLA-3264.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/10/2023

Updated: 9/8/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-45442

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby-rack-protection, p-cpe:/a:debian:debian_linux:ruby-sinatra, p-cpe:/a:debian:debian_linux:ruby-sinatra-contrib, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2023

Vulnerability Publication Date: 11/28/2022

Reference Information

CVE: CVE-2022-45442