安全公告详情

NS-SA-2019-0245

2019-12-27 14:15:32

简介

moderate: ruby/blktrace security update

严重级别

moderate

主题

An update for ruby/blktrace is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of moderate. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

ruby: Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible.
blktrace: blktrace is a block layer IO tracing mechanism which provides detailed information about request queue operations to user space. This package includes both blktrace, a utility which gathers event traces from the kernel; and blkparse, a utility which formats trace data collected by blktrace. You should install the blktrace package if you need to gather detailed information about IO patterns.


Security Fix(es):
ruby: A integer underflow was found in the way String#unpack decodes the unpacking format. An attacker, able to control the unpack format, could use this flaw to disclose arbitrary parts of the application's memory.(CVE-2018-8778)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Directory Traversal vulnerability in install_location function of package.rb that can result in path traversal when writing to a symlinked basedir outside of the root. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000073)
ruby: It was found that the methods from the Dir class did not properly handle strings containing the NULL byte. An attacker, able to inject NULL bytes in a path, could possibly trigger an unspecified behavior of the ruby script.(CVE-2018-8780)
ruby: It was found that the tmpdir and tempfile modules did not sanitize their file name argument. An attacker with control over the name could create temporary files and directories outside of the dedicated directory.(CVE-2018-6914)
ruby: It was found that WEBrick could be forced to use an excessive amount of memory during the processing of HTTP requests, leading to a Denial of Service. An attacker could use this flaw to send huge requests to a WEBrick application, resulting in the server running out of memory.(CVE-2018-8777)
ruby: It was found that WEBrick did not sanitize headers sent back to clients, resulting in a response-splitting vulnerability. An attacker, able to control the server's headers, could force WEBrick into injecting additional headers to a client.(CVE-2017-17742)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Deserialization of Untrusted Data vulnerability in owner command that can result in code execution. This attack appear to be exploitable via victim must run the `gem owner` command on a gem with a specially crafted YAML file. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000074)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Cross Site Scripting (XSS) vulnerability in gem server display of homepage attribute that can result in XSS. This attack appear to be exploitable via the victim must browse to a malicious gem on a vulnerable gem server. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000078)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Directory Traversal vulnerability in gem installation that can result in the gem could write to arbitrary filesystem locations during installation. This attack appear to be exploitable via the victim must install a malicious gem. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000079)
ruby: An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some formats.(CVE-2018-16396)
ruby: It was found that the UNIXSocket::open and UNIXServer::open ruby methods did not handle the NULL byte properly. An attacker, able to inject NULL bytes in the socket path, could possibly trigger an unspecified behavior of the ruby script.(CVE-2018-8779)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a infinite loop caused by negative size vulnerability in ruby gem package tar header that can result in a negative size could cause an infinite loop.. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000075)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Improper Verification of Cryptographic Signature vulnerability in package.rb that can result in a mis-signed gem could be installed, as the tarball would contain multiple gem signatures.. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000076)
ruby: RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Improper Input Validation vulnerability in ruby gems specification homepage attribute that can result in a malicious gem could set an invalid homepage URL. This vulnerability appears to have been fixed in 2.7.6.(CVE-2018-1000077)
ruby: bugfix
blktrace: (aka Block IO Tracing) 1.2.0, as used with the Linux kernel and Android, has a buffer overflow in the dev_map_read function in btt/devmap.c because the device and devno arrays are too small, as demonstrated by an invalid free when using the btt program with a crafted file.(CVE-2018-10689)
blktrace: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F7.

影响组件

  • ruby
  • blktrace

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["ruby-2.0.0.648-36.el7.x86_64.rpm","ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm","ruby-devel-2.0.0.648-36.el7.x86_64.rpm","ruby-doc-2.0.0.648-36.el7.noarch.rpm","ruby-irb-2.0.0.648-36.el7.noarch.rpm","ruby-libs-2.0.0.648-36.el7.x86_64.rpm","ruby-tcltk-2.0.0.648-36.el7.x86_64.rpm","rubygem-bigdecimal-1.2.0-36.el7.x86_64.rpm","rubygem-io-console-0.4.2-36.el7.x86_64.rpm","rubygem-json-1.7.7-36.el7.x86_64.rpm","rubygem-minitest-4.3.2-36.el7.noarch.rpm","rubygem-psych-2.0.0-36.el7.x86_64.rpm","rubygem-rake-0.9.6-36.el7.noarch.rpm","rubygem-rdoc-4.0.0-36.el7.noarch.rpm","rubygems-2.0.14.1-36.el7.noarch.rpm","rubygems-devel-2.0.14.1-36.el7.noarch.rpm"],"source":"ruby-2.0.0.648-36.el7.src.rpm"},{"binary":["blktrace-1.0.5-9.el7.x86_64.rpm","blktrace-debuginfo-1.0.5-9.el7.x86_64.rpm"],"source":"blktrace-1.0.5-9.el7.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["ruby-2.0.0.648-36.el7.x86_64.rpm","ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm","ruby-devel-2.0.0.648-36.el7.x86_64.rpm","ruby-doc-2.0.0.648-36.el7.noarch.rpm","ruby-irb-2.0.0.648-36.el7.noarch.rpm","ruby-libs-2.0.0.648-36.el7.x86_64.rpm","ruby-tcltk-2.0.0.648-36.el7.x86_64.rpm","rubygem-bigdecimal-1.2.0-36.el7.x86_64.rpm","rubygem-io-console-0.4.2-36.el7.x86_64.rpm","rubygem-json-1.7.7-36.el7.x86_64.rpm","rubygem-minitest-4.3.2-36.el7.noarch.rpm","rubygem-psych-2.0.0-36.el7.x86_64.rpm","rubygem-rake-0.9.6-36.el7.noarch.rpm","rubygem-rdoc-4.0.0-36.el7.noarch.rpm","rubygems-2.0.14.1-36.el7.noarch.rpm","rubygems-devel-2.0.14.1-36.el7.noarch.rpm"],"source":"ruby-2.0.0.648-36.el7.src.rpm"},{"binary":["blktrace-1.0.5-9.el7.x86_64.rpm","blktrace-debuginfo-1.0.5-9.el7.x86_64.rpm"],"source":"blktrace-1.0.5-9.el7.src.rpm"}]}]}

CVE

参考