Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4721.NASL
HistoryJul 09, 2020 - 12:00 a.m.

Debian DSA-4721-1 : ruby2.5 - security update

2020-07-0900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
117

7.5 High

AI Score

Confidence

High

Several vulnerabilities have been discovered in the interpreter for the Ruby language.

  • CVE-2020-10663 Jeremy Evans reported an unsafe object creation vulnerability in the json gem bundled with Ruby. When parsing certain JSON documents, the json gem can be coerced into creating arbitrary objects in the target system.

  • CVE-2020-10933 Samuel Williams reported a flaw in the socket library which may lead to exposure of possibly sensitive data from the interpreter.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4721. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(138227);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/01");

  script_cve_id("CVE-2020-10663", "CVE-2020-10933");
  script_xref(name:"DSA", value:"4721");

  script_name(english:"Debian DSA-4721-1 : ruby2.5 - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"Several vulnerabilities have been discovered in the interpreter for
the Ruby language.

  - CVE-2020-10663
    Jeremy Evans reported an unsafe object creation
    vulnerability in the json gem bundled with Ruby. When
    parsing certain JSON documents, the json gem can be
    coerced into creating arbitrary objects in the target
    system.

  - CVE-2020-10933
    Samuel Williams reported a flaw in the socket library
    which may lead to exposure of possibly sensitive data
    from the interpreter.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2020-10663");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2020-10933");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/ruby2.5");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/ruby2.5");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2020/dsa-4721");
  script_set_attribute(attribute:"solution", value:
"Upgrade the ruby2.5 packages.

For the stable distribution (buster), these problems have been fixed
in version 2.5.5-3+deb10u2.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10933");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2020-10663");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ruby2.5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"libruby2.5", reference:"2.5.5-3+deb10u2")) flag++;
if (deb_check(release:"10.0", prefix:"ruby2.5", reference:"2.5.5-3+deb10u2")) flag++;
if (deb_check(release:"10.0", prefix:"ruby2.5-dev", reference:"2.5.5-3+deb10u2")) flag++;
if (deb_check(release:"10.0", prefix:"ruby2.5-doc", reference:"2.5.5-3+deb10u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxruby2.5p-cpe:/a:debian:debian_linux:ruby2.5
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0