MGASA-2021-0579 - Updated ruby packages fix security vulnerability

Publication date: 23 Dec 2021
URL: https://advisories.mageia.org/MGASA-2021-0579.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2020-36327,
     CVE-2021-28965,
     CVE-2021-31799,
     CVE-2021-31810,
     CVE-2021-32066,
     CVE-2021-41816,
     CVE-2021-41817,
     CVE-2021-41819

Bundler sometimes chooses a dependency source based on the highest gem
version number, which means that a rogue gem found at a public source
may be chosen, even if the intended choice was a private gem that is a
dependency of another private gem that is explicitly depended on by the
application. (CVE-2020-36327)

The REXML gem does not properly address XML round-trip issues. An
incorrect document can be produced after parsing and serializing.
(CVE-2021-28965)

In RDoc it is possible to execute arbitrary code via | and tags in a
filename. (CVE-2021-31799)

A malicious FTP server can use the PASV response to trick Net::FTP into
connecting back to a given IP address and port. This potentially makes
curl extract information about services that are otherwise private and not
disclosed (e.g., the attacker can conduct port scans and service banner
extractions).  (CVE-2021-31810)

Ruby Net::IMAP does not raise an exception when StartTLS fails with an an
unknown response, which might allow man-in-the-middle attackers to bypass
the TLS protections by leveraging a network position between the client
and the registry to block the StartTLS command, aka a "StartTLS stripping
attack." (CVE-2021-32066)

Buffer Overrun in CGI.escape_html (CVE-2021-41816)

Regular Expression Denial of Service Vulnerability of Date Parsing Methods
(CVE-2021-41817)

Cookie Prefix Spoofing in CGI::Cookie.parse (CVE-2021-41819)

References:
- https://bugs.mageia.org/show_bug.cgi?id=29004
- https://ubuntu.com/security/notices/USN-4922-1
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VF3QUOV6OJPCL64ZDHTQRENRJQZPZO6S/
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CMW3G6JZK6A7ZRJZ7VOMELHWOQBYPIOY/
- https://ubuntu.com/security/notices/USN-5020-1
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/
- https://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/
- https://www.ruby-lang.org/en/news/2021/11/24/buffer-overrun-in-cgi-escape_html-cve-2021-41816/
- https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36327
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41816
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819

SRPMS:
- 8/core/ruby-2.7.5-33.2.mga8

Mageia 2021-0579: ruby security update

Bundler sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended cho...

Summary

Bundler sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. (CVE-2020-36327)
The REXML gem does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing. (CVE-2021-28965)
In RDoc it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799)
A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810)
Ruby Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack." (CVE-2021-32066)
Buffer Overrun in CGI.escape_html (CVE-2021-41816)
Regular Expression Denial of Service Vulnerability of Date Parsing Methods (CVE-2021-41817)
Cookie Prefix Spoofing in CGI::Cookie.parse (CVE-2021-41819)

References

- https://bugs.mageia.org/show_bug.cgi?id=29004

- https://ubuntu.com/security/notices/USN-4922-1

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VF3QUOV6OJPCL64ZDHTQRENRJQZPZO6S/

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CMW3G6JZK6A7ZRJZ7VOMELHWOQBYPIOY/

- https://ubuntu.com/security/notices/USN-5020-1

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/

- https://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/

- https://www.ruby-lang.org/en/news/2021/11/24/buffer-overrun-in-cgi-escape_html-cve-2021-41816/

- https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36327

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41816

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819

Resolution

MGASA-2021-0579 - Updated ruby packages fix security vulnerability

SRPMS

- 8/core/ruby-2.7.5-33.2.mga8

Severity
Publication date: 23 Dec 2021
URL: https://advisories.mageia.org/MGASA-2021-0579.html
Type: security
CVE: CVE-2020-36327, CVE-2021-28965, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41816, CVE-2021-41817, CVE-2021-41819

Related News