Debian dla-3877 : ruby-rack-protection - security update

high Nessus Plugin ID 206670

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3877 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3877-1 [email protected] https://www.debian.org/lts/security/ Jochen Sprickerhof September 05, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : ruby-sinatra Version : 2.0.8.1-2+deb11u1 CVE ID : CVE-2022-29970 CVE-2022-45442 Debian Bug : 1014717 1070953

Sinatra is an open source web framework for Ruby programming language.

CVE-2022-29970

A file traversal vulnerability was discovered. We now validate that any expanded paths match the allowed `public_dir` when serving static files.

CVE-2022-45442

It was discovered that there was a potential reflected file download (RFD) vulnerability. A Content-Disposition HTTP header was being incorrectly derived from a potentially user-supplied filename.

For Debian 11 bullseye, these problems have been fixed in version 2.0.8.1-2+deb11u1.

We recommend that you upgrade your ruby-sinatra packages.

For the detailed security status of ruby-sinatra please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-sinatra

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ruby-rack-protection packages.

See Also

http://www.nessus.org/u?5d91863f

https://security-tracker.debian.org/tracker/CVE-2022-29970

https://security-tracker.debian.org/tracker/CVE-2022-45442

https://packages.debian.org/source/bullseye/ruby-sinatra

Plugin Details

Severity: High

ID: 206670

File Name: debian_DLA-3877.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/5/2024

Updated: 9/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-29970

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-45442

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby-sinatra, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:ruby-rack-protection, p-cpe:/a:debian:debian_linux:ruby-sinatra-contrib

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2024

Vulnerability Publication Date: 5/2/2022

Reference Information

CVE: CVE-2022-29970, CVE-2022-45442