Vulnerabilities > CVE-2019-16892

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
rubyzip-project
fedoraproject
redhat
nessus

Summary

In Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk consumption).

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-0182D0B304.NASL
    descriptionFix CVE-2019-16892 denial of service via crafted ZIP file. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131194
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131194
    titleFedora 30 : rubygem-rubyzip (2019-0182d0b304)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-0182d0b304.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131194);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/09");
    
      script_cve_id("CVE-2019-16892");
      script_xref(name:"FEDORA", value:"2019-0182d0b304");
    
      script_name(english:"Fedora 30 : rubygem-rubyzip (2019-0182d0b304)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix CVE-2019-16892 denial of service via crafted ZIP file.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-0182d0b304"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected rubygem-rubyzip package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rubygem-rubyzip");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"rubygem-rubyzip-1.1.7-10.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rubygem-rubyzip");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C5BD9068440F11EA9CDB001B217B3468.NASL
    descriptionGitlab reports : Path Traversal to Arbitrary File Read User Permissions Not Validated in ProjectExportWorker XSS Vulnerability in File API Package and File Disclosure through GitLab Workhorse XSS Vulnerability in Create Groups Issue and Merge Request Activity Counts Exposed Email Confirmation Bypass Using AP Disclosure of Forked Private Project Source Code Private Project Names Exposed in GraphQL queries Disclosure of Issues and Merge Requests via Todos Denial of Service via AsciiDoc Last Pipeline Status Exposed Arbitrary Change of Pipeline Status Grafana Token Displayed in Plaintext Update excon gem Update rdoc gem Update rack-cors gem Update rubyzip gem
    last seen2020-06-01
    modified2020-06-02
    plugin id133434
    published2020-02-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133434
    titleFreeBSD : Gitlab -- Multiple Vulnerabilities (c5bd9068-440f-11ea-9cdb-001b217b3468)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133434);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2019-16779", "CVE-2019-16892", "CVE-2019-18978", "CVE-2020-6833", "CVE-2020-7966", "CVE-2020-7967", "CVE-2020-7968", "CVE-2020-7969", "CVE-2020-7971", "CVE-2020-7972", "CVE-2020-7973", "CVE-2020-7974", "CVE-2020-7976", "CVE-2020-7977", "CVE-2020-7978", "CVE-2020-7979", "CVE-2020-8114");
    
      script_name(english:"FreeBSD : Gitlab -- Multiple Vulnerabilities (c5bd9068-440f-11ea-9cdb-001b217b3468)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Gitlab reports :
    
    Path Traversal to Arbitrary File Read
    
    User Permissions Not Validated in ProjectExportWorker
    
    XSS Vulnerability in File API
    
    Package and File Disclosure through GitLab Workhorse
    
    XSS Vulnerability in Create Groups
    
    Issue and Merge Request Activity Counts Exposed
    
    Email Confirmation Bypass Using AP
    
    Disclosure of Forked Private Project Source Code
    
    Private Project Names Exposed in GraphQL queries
    
    Disclosure of Issues and Merge Requests via Todos
    
    Denial of Service via AsciiDoc
    
    Last Pipeline Status Exposed
    
    Arbitrary Change of Pipeline Status
    
    Grafana Token Displayed in Plaintext
    
    Update excon gem
    
    Update rdoc gem
    
    Update rack-cors gem
    
    Update rubyzip gem"
      );
      # https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8c01373b"
      );
      # https://vuxml.freebsd.org/freebsd/c5bd9068-440f-11ea-9cdb-001b217b3468.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ab7b29f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8114");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gitlab-ce");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"gitlab-ce>=12.7.0<12.7.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"gitlab-ce>=12.6.0<12.6.6")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"gitlab-ce>=5.3<12.5.9")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-52445DCE42.NASL
    descriptionFix CVE-2019-16892 denial of service via crafted ZIP file. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131197
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131197
    titleFedora 29 : rubygem-rubyzip (2019-52445dce42)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-8ECD991303.NASL
    descriptionFix CVE-2019-16892 denial of service via crafted ZIP file. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131203
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131203
    titleFedora 31 : rubygem-rubyzip (2019-8ecd991303)

Redhat

advisories
  • rhsa
    idRHBA-2019:4047
  • rhsa
    idRHSA-2019:4201
rpms
  • cfme-0:5.10.13.1-1.el7cf
  • cfme-amazon-smartstate-0:5.10.13.1-1.el7cf
  • cfme-appliance-0:5.10.13.1-1.el7cf
  • cfme-appliance-common-0:5.10.13.1-1.el7cf
  • cfme-appliance-debuginfo-0:5.10.13.1-1.el7cf
  • cfme-appliance-tools-0:5.10.13.1-1.el7cf
  • cfme-debuginfo-0:5.10.13.1-1.el7cf
  • cfme-gemset-0:5.10.13.1-1.el7cf
  • cfme-gemset-debuginfo-0:5.10.13.1-1.el7cf
  • ruby-0:2.4.9-93.el7cf
  • ruby-debuginfo-0:2.4.9-93.el7cf
  • ruby-devel-0:2.4.9-93.el7cf
  • ruby-doc-0:2.4.9-93.el7cf
  • ruby-irb-0:2.4.9-93.el7cf
  • ruby-libs-0:2.4.9-93.el7cf
  • rubygem-bigdecimal-0:1.3.2-93.el7cf
  • rubygem-did_you_mean-0:1.1.0-93.el7cf
  • rubygem-io-console-0:0.4.6-93.el7cf
  • rubygem-minitest-0:5.10.1-93.el7cf
  • rubygem-net-telnet-0:0.1.1-93.el7cf
  • rubygem-openssl-0:2.0.9-93.el7cf
  • rubygem-power_assert-0:0.4.1-93.el7cf
  • rubygem-psych-0:2.2.2-93.el7cf
  • rubygem-rake-0:12.0.0-93.el7cf
  • rubygem-rdoc-0:5.0.1-93.el7cf
  • rubygem-test-unit-0:3.2.3-93.el7cf
  • rubygem-xmlrpc-0:0.2.1-93.el7cf
  • rubygems-0:2.6.14.4-93.el7cf
  • rubygems-devel-0:2.6.14.4-93.el7cf
  • cfme-0:5.11.1.2-1.el8cf
  • cfme-amazon-smartstate-0:5.11.1.2-1.el8cf
  • cfme-appliance-0:5.11.1.2-1.el8cf
  • cfme-appliance-common-0:5.11.1.2-1.el8cf
  • cfme-appliance-tools-0:5.11.1.2-1.el8cf
  • cfme-gemset-0:5.11.1.2-1.el8cf
  • ovirt-ansible-hosted-engine-setup-0:1.0.28-1.el8ev
  • v2v-conversion-host-ansible-0:1.15.0-1.el8ev