Debian dla-3450 : libruby2.5 - security update

high Nessus Plugin ID 214476

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3450 advisory.

- ----------------------------------------------------------------------- Debian LTS Advisory DLA-3450-1 [email protected] https://www.debian.org/lts/security/ Utkarsh Gupta June 09, 2023 https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package : ruby2.5 Version : 2.5.5-3+deb10u6 CVE ID : CVE-2021-33621 CVE-2022-28739 Debian Bug : 1009957 1024800 1037178

A couple of security issues were discovered in ruby2.5, the Ruby interpreter, and are as follows -

CVE-2021-33621

Hiroshi Tokumaru discovered that Ruby did not properly handle certain user input for applications the generate HTTP responses using cgi gem. An attacker could possibly use this issue to maliciously modify the response a user would receive from a vulnerable application.

CVE-2022-28739

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could possibly use this issue to expose sensitive information.

For Debian 10 buster, these problems have been fixed, along with the regressions caused by the last Ruby update, in version 2.5.5-3+deb10u6.

We recommend that you upgrade your ruby2.5 packages.

For the detailed security status of ruby2.5 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ruby2.5

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libruby2.5 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/ruby2.5

https://packages.debian.org/source/buster/ruby2.5

https://security-tracker.debian.org/tracker/CVE-2022-28739

https://security-tracker.debian.org/tracker/CVE-2021-33621

Plugin Details

Severity: High

ID: 214476

File Name: debian_DLA-3450.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/22/2025

Updated: 1/22/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-28739

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-33621

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:ruby2.5, p-cpe:/a:debian:debian_linux:libruby2.5, p-cpe:/a:debian:debian_linux:ruby2.5-dev, p-cpe:/a:debian:debian_linux:ruby2.5-doc

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2023

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2021-33621, CVE-2022-28739