Rocky Linux 8 : ruby (RLSA-2024:4499)

medium Nessus Plugin ID 202386

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:4499 advisory.

* rubygem-uri: ReDoS vulnerability - upstream's incomplete fix for CVE-2023-28755 (CVE-2023-36617)

* ruby: Buffer overread vulnerability in StringIO (CVE-2024-27280)

* ruby: RCE vulnerability with .rdoc_options in RDoc (CVE-2024-27281)

* ruby: Arbitrary memory address read vulnerability with Regex search (CVE-2024-27282)

* REXML: DoS parsing an XML with many `<`s in an attribute value (CVE-2024-35176)

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2024:4499

https://bugzilla.redhat.com/show_bug.cgi?id=2218614

https://bugzilla.redhat.com/show_bug.cgi?id=2270749

https://bugzilla.redhat.com/show_bug.cgi?id=2270750

https://bugzilla.redhat.com/show_bug.cgi?id=2276810

https://bugzilla.redhat.com/show_bug.cgi?id=2280894

Plugin Details

Severity: Medium

ID: 202386

File Name: rocky_linux_RLSA-2024-4499.nasl

Version: 1.1

Type: local

Published: 7/15/2024

Updated: 7/15/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2023-36617

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:rubygem-bundler, p-cpe:/a:rocky:linux:rubygem-minitest, p-cpe:/a:rocky:linux:ruby-debuginfo, p-cpe:/a:rocky:linux:rubygem-abrt, p-cpe:/a:rocky:linux:rubygem-mongo, p-cpe:/a:rocky:linux:rubygem-bson-debugsource, p-cpe:/a:rocky:linux:rubygem-abrt-doc, p-cpe:/a:rocky:linux:rubygem-pg-debugsource, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:rubygem-rake, p-cpe:/a:rocky:linux:rubygem-json-debuginfo, p-cpe:/a:rocky:linux:ruby-libs, p-cpe:/a:rocky:linux:rubygem-openssl-debuginfo, p-cpe:/a:rocky:linux:ruby-libs-debuginfo, p-cpe:/a:rocky:linux:rubygem-bigdecimal-debuginfo, p-cpe:/a:rocky:linux:rubygem-bson, p-cpe:/a:rocky:linux:rubygem-test-unit, p-cpe:/a:rocky:linux:ruby, p-cpe:/a:rocky:linux:ruby-doc, p-cpe:/a:rocky:linux:rubygem-json, p-cpe:/a:rocky:linux:rubygem-mongo-doc, p-cpe:/a:rocky:linux:rubygem-mysql2-doc, p-cpe:/a:rocky:linux:rubygem-pg, p-cpe:/a:rocky:linux:rubygem-bigdecimal, p-cpe:/a:rocky:linux:rubygem-mysql2, p-cpe:/a:rocky:linux:rubygem-openssl, p-cpe:/a:rocky:linux:rubygem-xmlrpc, p-cpe:/a:rocky:linux:rubygem-bson-debuginfo, p-cpe:/a:rocky:linux:rubygem-pg-doc, p-cpe:/a:rocky:linux:ruby-devel, p-cpe:/a:rocky:linux:ruby-irb, p-cpe:/a:rocky:linux:rubygem-mysql2-debuginfo, p-cpe:/a:rocky:linux:rubygem-net-telnet, p-cpe:/a:rocky:linux:ruby-debugsource, p-cpe:/a:rocky:linux:rubygem-bundler-doc, p-cpe:/a:rocky:linux:rubygem-did_you_mean, p-cpe:/a:rocky:linux:rubygem-psych, p-cpe:/a:rocky:linux:rubygems, p-cpe:/a:rocky:linux:rubygem-rdoc, p-cpe:/a:rocky:linux:rubygem-io-console, p-cpe:/a:rocky:linux:rubygem-psych-debuginfo, p-cpe:/a:rocky:linux:rubygem-mysql2-debugsource, p-cpe:/a:rocky:linux:rubygem-pg-debuginfo, p-cpe:/a:rocky:linux:rubygem-bson-doc, p-cpe:/a:rocky:linux:rubygem-power_assert, p-cpe:/a:rocky:linux:rubygem-io-console-debuginfo, p-cpe:/a:rocky:linux:rubygems-devel

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/15/2024

Vulnerability Publication Date: 6/29/2023

Reference Information

CVE: CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176

IAVA: 2024-A-0328