Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2021.0579
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2021-0579)
Zusammenfassung:The remote host is missing an update for the 'ruby' package(s) announced via the MGASA-2021-0579 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ruby' package(s) announced via the MGASA-2021-0579 advisory.

Vulnerability Insight:
Bundler sometimes chooses a dependency source based on the highest gem
version number, which means that a rogue gem found at a public source
may be chosen, even if the intended choice was a private gem that is a
dependency of another private gem that is explicitly depended on by the
application. (CVE-2020-36327)

The REXML gem does not properly address XML round-trip issues. An
incorrect document can be produced after parsing and serializing.
(CVE-2021-28965)

In RDoc it is possible to execute arbitrary code via and tags in a
filename. (CVE-2021-31799)

A malicious FTP server can use the PASV response to trick Net::FTP into
connecting back to a given IP address and port. This potentially makes
curl extract information about services that are otherwise private and not
disclosed (e.g., the attacker can conduct port scans and service banner
extractions). (CVE-2021-31810)

Ruby Net::IMAP does not raise an exception when StartTLS fails with an
unknown response, which might allow man-in-the-middle attackers to bypass
the TLS protections by leveraging a network position between the client
and the registry to block the StartTLS command, aka a 'StartTLS stripping
attack.' (CVE-2021-32066)

Buffer Overrun in CGI.escape_html (CVE-2021-41816)

Regular Expression Denial of Service Vulnerability of Date Parsing Methods
(CVE-2021-41817)

Cookie Prefix Spoofing in CGI::Cookie.parse (CVE-2021-41819)

Affected Software/OS:
'ruby' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-36327
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/
https://bundler.io/blog/2021/02/15/a-more-secure-bundler-we-fixed-our-source-priorities.html
https://github.com/rubygems/rubygems/issues/3982
https://mensfeld.pl/2021/02/rubygems-dependency-confusion-attack-side-of-things/
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-24105
https://www.zofrex.com/blog/2021/04/29/bundler-still-vulnerable-dependency-confusion-cve-2020-36327/
Common Vulnerability Exposure (CVE) ID: CVE-2021-28965
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVFTLFVCSUE5CXHINJEUCKSHU4SWDMT/
https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/
Common Vulnerability Exposure (CVE) ID: CVE-2021-31799
https://security.netapp.com/advisory/ntap-20210902-0004/
https://security.gentoo.org/glsa/202401-05
https://security-tracker.debian.org/tracker/CVE-2021-31799
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-31810
https://security.netapp.com/advisory/ntap-20210917-0001/
https://security.gentoo.org/glsa/202401-27
https://hackerone.com/reports/1145454
https://www.ruby-lang.org/en/news/2021/07/07/trusting-pasv-responses-in-net-ftp/
https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-32066
https://github.com/ruby/ruby/commit/a21a3b7d23704a01d34bd79d09dc37897e00922a
https://www.ruby-lang.org/en/news/2021/07/07/starttls-stripping-in-net-imap/
https://hackerone.com/reports/1178562
Common Vulnerability Exposure (CVE) ID: CVE-2021-41816
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUXQCH6FRKANCVZO2Q7D2SQX33FP3KWN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTOJGS5IEFDK3UOO7IY4OTTFGHGLSWZF/
https://hackerone.com/reports/1328463
https://security-tracker.debian.org/tracker/CVE-2021-41816
Common Vulnerability Exposure (CVE) ID: CVE-2021-41817
https://hackerone.com/reports/1254844
Common Vulnerability Exposure (CVE) ID: CVE-2021-41819
https://hackerone.com/reports/910552
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.