RHEL 8 : ruby:3.0 (RHSA-2024:3500)

high Nessus Plugin ID 198157

Synopsis

The remote Red Hat host is missing one or more security updates for ruby:3.0.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3500 advisory.

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621)

* ruby: ReDoS vulnerability in URI (CVE-2023-28755)

* ruby: ReDoS vulnerability in Time (CVE-2023-28756)

* ruby: RCE vulnerability with .rdoc_options in RDoc (CVE-2024-27281)

* ruby: Buffer overread vulnerability in StringIO (CVE-2024-27280)

* ruby: Arbitrary memory address read vulnerability with Regex search (CVE-2024-27282)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL ruby:3.0 package based on the guidance in RHSA-2024:3500.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2149706

https://bugzilla.redhat.com/show_bug.cgi?id=2184059

https://bugzilla.redhat.com/show_bug.cgi?id=2184061

https://bugzilla.redhat.com/show_bug.cgi?id=2270749

https://bugzilla.redhat.com/show_bug.cgi?id=2270750

https://bugzilla.redhat.com/show_bug.cgi?id=2276810

http://www.nessus.org/u?22c06adf

https://access.redhat.com/errata/RHSA-2024:3500

Plugin Details

Severity: High

ID: 198157

File Name: redhat-RHSA-2024-3500.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/30/2024

Updated: 6/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-33621

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rubygem-mysql2-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-typeprof, p-cpe:/a:redhat:enterprise_linux:rubygem-json, p-cpe:/a:redhat:enterprise_linux:rubygem-rdoc, p-cpe:/a:redhat:enterprise_linux:rubygem-bundler, p-cpe:/a:redhat:enterprise_linux:rubygem-abrt, p-cpe:/a:redhat:enterprise_linux:rubygem-io-console, p-cpe:/a:redhat:enterprise_linux:rubygem-psych, p-cpe:/a:redhat:enterprise_linux:rubygem-rbs, p-cpe:/a:redhat:enterprise_linux:rubygem-minitest, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ruby-libs, p-cpe:/a:redhat:enterprise_linux:rubygem-irb, p-cpe:/a:redhat:enterprise_linux:rubygem-rss, p-cpe:/a:redhat:enterprise_linux:rubygem-bigdecimal, p-cpe:/a:redhat:enterprise_linux:rubygems-devel, p-cpe:/a:redhat:enterprise_linux:rubygem-mysql2, p-cpe:/a:redhat:enterprise_linux:rubygem-abrt-doc, p-cpe:/a:redhat:enterprise_linux:ruby-devel, p-cpe:/a:redhat:enterprise_linux:rubygem-pg, p-cpe:/a:redhat:enterprise_linux:ruby-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-power_assert, p-cpe:/a:redhat:enterprise_linux:rubygems, p-cpe:/a:redhat:enterprise_linux:ruby-default-gems, p-cpe:/a:redhat:enterprise_linux:rubygem-test-unit, p-cpe:/a:redhat:enterprise_linux:rubygem-pg-doc, p-cpe:/a:redhat:enterprise_linux:rubygem-rake, p-cpe:/a:redhat:enterprise_linux:ruby, p-cpe:/a:redhat:enterprise_linux:rubygem-rexml

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/30/2024

Vulnerability Publication Date: 11/18/2022

Reference Information

CVE: CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282

CWE: 113, 125, 20

IAVA: 2024-A-0328

RHSA: 2024:3500