RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2019:1151)

high Nessus Plugin ID 194138

Synopsis

The remote Red Hat host is missing a security update for rh-ruby23-ruby.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:1151 advisory.

- rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-ruby23-ruby package based on the guidance in RHSA-2019:1151.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1692520

http://www.nessus.org/u?194892f4

https://access.redhat.com/errata/RHSA-2019:1151

Plugin Details

Severity: High

ID: 194138

File Name: redhat-RHSA-2019-1151.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-8324

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-devel, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-doc, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-irb, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-libs, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-ruby-tcltk, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-did_you_mean, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-json, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-net-telnet, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-power_assert, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-psych, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-test-unit, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygems, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/13/2019

Vulnerability Publication Date: 4/23/2019

Reference Information

CVE: CVE-2019-8324

CWE: 20

RHSA: 2019:1151