RHEL 7 : ruby (RHSA-2019:1235)

high Nessus Plugin ID 125201

Synopsis

The remote Red Hat host is missing one or more security updates for ruby.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1235 advisory.

- rubygems: Escape sequence injection vulnerability in verbose (CVE-2019-8321)

- rubygems: Escape sequence injection vulnerability in gem owner (CVE-2019-8322)

- rubygems: Escape sequence injection vulnerability in API response handling (CVE-2019-8323)

- rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324)

- rubygems: Escape sequence injection vulnerability in errors (CVE-2019-8325)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL ruby package based on the guidance in RHSA-2019:1235.

See Also

http://www.nessus.org/u?0c21b64f

https://access.redhat.com/errata/RHSA-2019:1235

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1692516

https://bugzilla.redhat.com/show_bug.cgi?id=1692519

https://bugzilla.redhat.com/show_bug.cgi?id=1692520

https://bugzilla.redhat.com/show_bug.cgi?id=1692522

Plugin Details

Severity: High

ID: 125201

File Name: redhat-RHSA-2019-1235.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/16/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-8324

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:ruby-irb, p-cpe:/a:redhat:enterprise_linux:ruby-libs, p-cpe:/a:redhat:enterprise_linux:rubygem-psych, p-cpe:/a:redhat:enterprise_linux:ruby-tcltk, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rubygems-devel, p-cpe:/a:redhat:enterprise_linux:rubygem-json, p-cpe:/a:redhat:enterprise_linux:rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:ruby, p-cpe:/a:redhat:enterprise_linux:ruby-devel, p-cpe:/a:redhat:enterprise_linux:ruby-doc, p-cpe:/a:redhat:enterprise_linux:rubygems

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/15/2019

Vulnerability Publication Date: 6/17/2019

Reference Information

CVE: CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325

CWE: 20, 88

RHSA: 2019:1235