RHEL 7 : ruby (RHSA-2020:1963)

high Nessus Plugin ID 136102

Synopsis

The remote Red Hat host is missing one or more security updates for ruby.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1963 advisory.

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL ruby package based on the guidance in RHSA-2020:1963.

See Also

http://www.nessus.org/u?46fb862a

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:1963

https://bugzilla.redhat.com/show_bug.cgi?id=1561952

https://bugzilla.redhat.com/show_bug.cgi?id=1561953

Plugin Details

Severity: High

ID: 136102

File Name: redhat-RHSA-2020-1963.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/29/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-8778

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:ruby-irb, p-cpe:/a:redhat:enterprise_linux:ruby-libs, p-cpe:/a:redhat:enterprise_linux:rubygem-psych, p-cpe:/a:redhat:enterprise_linux:ruby-tcltk, p-cpe:/a:redhat:enterprise_linux:rubygem-minitest, p-cpe:/a:redhat:enterprise_linux:rubygem-rake, p-cpe:/a:redhat:enterprise_linux:rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rubygems-devel, p-cpe:/a:redhat:enterprise_linux:rubygem-json, p-cpe:/a:redhat:enterprise_linux:rubygem-rdoc, cpe:/o:redhat:rhel_eus:7.5, p-cpe:/a:redhat:enterprise_linux:ruby, p-cpe:/a:redhat:enterprise_linux:ruby-devel, p-cpe:/a:redhat:enterprise_linux:ruby-doc, p-cpe:/a:redhat:enterprise_linux:rubygems

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/29/2020

Vulnerability Publication Date: 3/28/2018

Reference Information

CVE: CVE-2017-17742, CVE-2018-8778

BID: 103684, 103693

CWE: 113, 22

RHSA: 2020:1963