EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292)

high Nessus Plugin ID 170790

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the ruby packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port.
This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810)

- An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the- middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a 'StartTLS stripping attack.' (CVE-2021-32066)

- CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby. (CVE-2021-41819)

- There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f. (CVE-2022-28739)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ruby packages.

See Also

http://www.nessus.org/u?33202f05

Plugin Details

Severity: High

ID: 170790

File Name: EulerOS_SA-2023-1292.nasl

Version: 1.1

Type: local

Published: 1/30/2023

Updated: 9/5/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-32066

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-28739

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:ruby, p-cpe:/a:huawei:euleros:ruby-irb, p-cpe:/a:huawei:euleros:ruby-libs, p-cpe:/a:huawei:euleros:rubygem-bigdecimal, p-cpe:/a:huawei:euleros:rubygem-io-console, p-cpe:/a:huawei:euleros:rubygem-json, p-cpe:/a:huawei:euleros:rubygem-psych, p-cpe:/a:huawei:euleros:rubygem-rdoc, p-cpe:/a:huawei:euleros:rubygems, cpe:/o:huawei:euleros:uvp:3.0.2.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2023

Vulnerability Publication Date: 5/20/2021

Reference Information

CVE: CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41819, CVE-2022-28739