Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202406-03

Gentoo Linux Security Advisory 202406-3 - A vulnerability has been discovered in RDoc, which can lead to execution of arbitrary code. Versions greater than or equal to 6.6.3.1 are affected.

Packet Storm
#vulnerability#web#mac#linux#rce#ruby

Gentoo Linux Security Advisory GLSA 202406-03


                                       https://security.gentoo.org/  

Severity: High
Title: RDoc: Remote Code Cxecution
Date: June 22, 2024
Bugs: #927565
ID: 202406-03


Synopsis

A vulnerability has been discovered in RDoc, which can lead to execution
of arbitrary code.

Background

RDoc produces HTML and command-line documentation for Ruby projects.

Affected packages

Package Vulnerable Unaffected


dev-ruby/rdoc < 6.6.3.1 >= 6.6.3.1

Description

A vulnerability has been discovered in RDoc. Please review the CVE
identifier referenced below for details.

Impact

When parsing .rdoc_options (used for configuration in RDoc) as a YAML
file, object injection and resultant remote code execution are possible
because there are no restrictions on the classes that can be restored.

When loading the documentation cache, object injection and resultant
remote code execution are also possible if there were a crafted cache.

Workaround

There is no known workaround at this time.

Resolution

All RDoc users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=dev-ruby/rdoc-6.6.3.1”

References

[ 1 ] CVE-2024-27281
https://nvd.nist.gov/vuln/detail/CVE-2024-27281

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202406-03

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Red Hat Security Advisory 2024-4499-03

Red Hat Security Advisory 2024-4499-03 - An update for ruby is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6838-1

Ubuntu Security Notice 6838-1 - It was discovered that Ruby RDoc incorrectly parsed certain YAML files. If a user or automated system were tricked into parsing a specially crafted .rdoc_options file, a remote attacker could possibly use this issue to execute arbitrary code. It was discovered that the Ruby regex compiler incorrectly handled certain memory operations. A remote attacker could possibly use this issue to obtain sensitive memory contents.

Red Hat Security Advisory 2024-3838-03

Red Hat Security Advisory 2024-3838-03 - An update for ruby is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

Red Hat Security Advisory 2024-3671-03

Red Hat Security Advisory 2024-3671-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-3670-03

Red Hat Security Advisory 2024-3670-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 8.

Red Hat Security Advisory 2024-3668-03

Red Hat Security Advisory 2024-3668-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-3546-03

Red Hat Security Advisory 2024-3546-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 8.

Red Hat Security Advisory 2024-3500-03

Red Hat Security Advisory 2024-3500-03 - An update for the ruby:3.0 module is now available for Red Hat Enterprise Linux 8. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

Debian Security Advisory 5677-1

Debian Linux Security Advisory 5677-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.

GHSA-592j-995h-p23j: RDoc RCE vulnerability with .rdoc_options

An issue was discovered in RDoc 6.3.3 through 6.6.2, as distributed in Ruby 3.x through 3.3.0. When parsing `.rdoc_options` (used for configuration in RDoc) as a YAML file, object injection and resultant remote code execution are possible because there are no restrictions on the classes that can be restored. When loading the documentation cache, object injection and resultant remote code execution are also possible if there were a crafted cache. We recommend to update the RDoc gem to version 6.6.3.1 or later. In order to ensure compatibility with bundled version in older Ruby series, you may update as follows instead: * For Ruby 3.0 users: Update to `rdoc` 6.3.4.1 * For Ruby 3.1 users: Update to `rdoc` 6.4.1.1 * For Ruby 3.2 users: Update to `rdoc` 6.5.1.1 You can use `gem update rdoc` to update it. If you are using bundler, please add `gem "rdoc", ">= 6.6.3.1"` to your `Gemfile`. Note: 6.3.4, 6.4.1, 6.5.1 and 6.6.3 have a incorrect fix. We recommend to upgrade 6.3.4.1, 6.4.1.1, ...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution