Debian DLA-3565-1 : ruby-loofah - LTS security update

medium Nessus Plugin ID 181445

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3565 advisory.

- Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah < 2.19.1 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. (CVE-2022-23514)

- Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1. (CVE-2022-23515)

- Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.2.0, < 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized. (CVE-2022-23516)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ruby-loofah packages.

For Debian 10 buster, these problems have been fixed in version 2.2.3-1+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1026083

https://security-tracker.debian.org/tracker/source-package/ruby-loofah

https://www.debian.org/lts/security/2023/dla-3565

https://security-tracker.debian.org/tracker/CVE-2022-23514

https://security-tracker.debian.org/tracker/CVE-2022-23515

https://security-tracker.debian.org/tracker/CVE-2022-23516

https://packages.debian.org/source/buster/ruby-loofah

Plugin Details

Severity: Medium

ID: 181445

File Name: debian_DLA-3565.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/14/2023

Updated: 9/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2022-23515

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby-loofah, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/13/2023

Vulnerability Publication Date: 12/14/2022

Reference Information

CVE: CVE-2022-23514, CVE-2022-23515, CVE-2022-23516