Debian dla-3858 : libruby2.7 - security update

high Nessus Plugin ID 206420

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3858 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3858-1 [email protected] https://www.debian.org/lts/security/ Sylvain Beucler September 02, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : ruby2.7 Version : 2.7.4-1+deb11u2 CVE ID : CVE-2021-33621 CVE-2022-28739 CVE-2023-28755 CVE-2023-28756 CVE-2023-36617 CVE-2024-27280 CVE-2024-27281 CVE-2024-27282 Debian Bug : 1009957 1024799 1038408 1067802 1069966 1069968

Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in denial-of-service (DoS), information leak, and remote code execution.

CVE-2021-33621

The cgi gem allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie object.

CVE-2022-28739

Buffer over-read occurs in String-to-Float conversion, including Kernel#Float and String#to_f.

CVE-2023-28755

A ReDoS issue was discovered in the URI component. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects.

CVE-2023-28756

A ReDoS issue was discovered in the Time component. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects.

CVE-2023-36617

Follow-up fix for CVE-2023-28755.

CVE-2024-27280

A buffer-overread issue was discovered in StringIO. The ungetbyte and ungetc methods on a StringIO can read past the end of a string, and a subsequent call to StringIO.gets may return the memory value.

CVE-2024-27281

When parsing .rdoc_options (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be restored. (When loading the documentation cache, object injection and resultant remote code execution are also possible if there were a crafted cache.)

CVE-2024-27282

If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings.

For Debian 11 bullseye, these problems have been fixed in version 2.7.4-1+deb11u2.

We recommend that you upgrade your ruby2.7 packages.

For the detailed security status of ruby2.7 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ruby2.7

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libruby2.7 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/ruby2.7

https://security-tracker.debian.org/tracker/CVE-2021-33621

https://security-tracker.debian.org/tracker/CVE-2022-28739

https://security-tracker.debian.org/tracker/CVE-2023-28755

https://security-tracker.debian.org/tracker/CVE-2023-28756

https://security-tracker.debian.org/tracker/CVE-2023-36617

https://security-tracker.debian.org/tracker/CVE-2024-27280

https://security-tracker.debian.org/tracker/CVE-2024-27281

https://security-tracker.debian.org/tracker/CVE-2024-27282

https://packages.debian.org/source/bullseye/ruby2.7

Plugin Details

Severity: High

ID: 206420

File Name: debian_DLA-3858.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/2/2024

Updated: 9/2/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-28739

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-33621

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby2.7, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:ruby2.7-doc, p-cpe:/a:debian:debian_linux:ruby2.7-dev, p-cpe:/a:debian:debian_linux:libruby2.7

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2024

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756, CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282