Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.891735
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-1735-1)
Summary:The remote host is missing an update for the Debian 'ruby2.1' package(s) announced via the DLA-1735-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'ruby2.1' package(s) announced via the DLA-1735-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in rubygems embedded in ruby2.1, the interpreted scripting language.

CVE-2019-8320

A Directory Traversal issue was discovered in RubyGems. Before making new directories or touching files (which now include path-checking code for symlinks), it would delete the target destination.

CVE-2019-8322

The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.

CVE-2019-8323

Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.

CVE-2019-8324

A crafted gem with a multi-line name is not handled correctly. Therefore, an attacker could inject arbitrary code to the stub line of gemspec, which is eval-ed by code in ensure_loadable_spec during the preinstall check.

CVE-2019-8325

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)

For Debian 8 Jessie, these problems have been fixed in version 2.1.5-2+deb8u7.

We recommend that you upgrade your ruby2.1 packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'ruby2.1' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
8.8

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-8320
https://hackerone.com/reports/317321
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html
RedHat Security Advisories: RHSA-2019:1429
https://access.redhat.com/errata/RHSA-2019:1429
SuSE Security Announcement: openSUSE-SU-2019:1771 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-8322
https://hackerone.com/reports/315087
Common Vulnerability Exposure (CVE) ID: CVE-2019-8323
https://hackerone.com/reports/315081
Common Vulnerability Exposure (CVE) ID: CVE-2019-8324
https://hackerone.com/reports/328571
RedHat Security Advisories: RHSA-2019:1972
https://access.redhat.com/errata/RHSA-2019:1972
Common Vulnerability Exposure (CVE) ID: CVE-2019-8325
https://hackerone.com/reports/317353
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.