RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2018:3729)

critical Nessus Plugin ID 194048

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3729 advisory.

- ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

- ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (CVE-2018-6914)

- ruby: DoS by large request in WEBrick (CVE-2018-8777)

- ruby: Buffer under-read in String#unpack (CVE-2018-8778)

- ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket (CVE-2018-8779)

- ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)

- ruby: OpenSSL::X509::Name equality check does not work correctly (CVE-2018-16395)

- ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)

- rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)

- rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)

- rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)

- rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)

- rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)

- rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)

- rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1547418

https://bugzilla.redhat.com/show_bug.cgi?id=1547419

https://bugzilla.redhat.com/show_bug.cgi?id=1547420

https://bugzilla.redhat.com/show_bug.cgi?id=1547421

https://bugzilla.redhat.com/show_bug.cgi?id=1547422

https://bugzilla.redhat.com/show_bug.cgi?id=1547425

https://bugzilla.redhat.com/show_bug.cgi?id=1547426

https://bugzilla.redhat.com/show_bug.cgi?id=1561947

https://bugzilla.redhat.com/show_bug.cgi?id=1561948

https://bugzilla.redhat.com/show_bug.cgi?id=1561949

https://bugzilla.redhat.com/show_bug.cgi?id=1561950

https://bugzilla.redhat.com/show_bug.cgi?id=1561952

https://bugzilla.redhat.com/show_bug.cgi?id=1561953

https://bugzilla.redhat.com/show_bug.cgi?id=1643086

https://bugzilla.redhat.com/show_bug.cgi?id=1643089

https://bugzilla.redhat.com/show_bug.cgi?id=1650591

http://www.nessus.org/u?e20dbe32

https://access.redhat.com/errata/RHSA-2018:3729

Plugin Details

Severity: Critical

ID: 194048

File Name: redhat-RHSA-2018-3729.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-8780

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-16395

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-devel, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-doc, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-irb, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-libs, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-tcltk, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-did_you_mean, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-json, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-net-telnet, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-power_assert, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-psych, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-test-unit, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygems, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/29/2018

Vulnerability Publication Date: 2/26/2018

Reference Information

CVE: CVE-2017-17742, CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-16395, CVE-2018-16396, CVE-2018-6914, CVE-2018-8777, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780

CWE: 113, 20, 22, 295, 347, 400, 502, 626, 79, 835

RHSA: 2018:3729