Amazon Linux AMI update for ruby22, ruby23



Published: 2017-10-02
Risk Medium
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2015-9096
CVE-2017-10784
CVE-2017-14033
CVE-2017-0900
CVE-2017-0901
CVE-2017-0902
CVE-2017-0898
CVE-2017-0899
CVE-2017-14064
CWE-ID CWE-77
CWE-200
CWE-20
CWE-284
Exploitation vector Network
Public exploit Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Command injection

EUVDB-ID: #VU8122

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-9096

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The weakness exists due to improper validation of user supplied input in the Net::SMTP function. A remote attacker can use CRLF sequences in a RCPT TO or MAIL FROM command and execute arbitrary SMTP commands on the system.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU8448

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10784

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to escape sequence injection vulnerability in the Basic authentication of WEBrick. A remote attacker can supply a specially crafted user name value to the WEBrick Basic authentication function, inject escape sequence into the log file and view log contents.

Successful exploitation of the vulnerability results in information disclosure or denial of service.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU8449

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14033

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to buffer underrun. A remote attacker can provide a specially crafted string to the OpenSSL::ASN1 decode function to cause the target interpreter to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Denial of service

EUVDB-ID: #VU8055

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0900

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to insufficient validation of user-supplied input. A local attacker can supply a specially crafted 'query' command and cause the service to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU8057

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0901

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can trick the victim into installing a specially crafted RubyGem and overwrite arbitrary files.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Session hijacking

EUVDB-ID: #VU8058

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0902

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to hijack the target user's session.

The weakness exists due to improper access control. A remote attacker can hijack DNS sessions.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper input validation

EUVDB-ID: #VU8447

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0898

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to buffer underrun in the Kernel.sprintf() method. A remote attacker can provide a specially crafted format string value to cause the target interpreter to crash or potentially access data from the heap.

Successful exploitation of the vulnerability results in information disclosure or denial of service.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Security restrictions bypass

EUVDB-ID: #VU8056

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0899

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to unknown error. A remote attacker can escape ANSI.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Information disclosure

EUVDB-ID: #VU8123

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14064

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an issue with using strdup in ext/json/ext/generator/generator.c during a JSON generate call. A remote attacker can send a specially crafted request, stop strdup after encountering a '' byte, returning a pointer to a string of length zero, which is not the length stored in space_len and expose arbitrary memory.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Update the affected packages.

i686:
    ruby22-libs-2.2.8-1.9.amzn1.i686
    rubygem22-psych-2.0.8.1-1.9.amzn1.i686
    ruby22-debuginfo-2.2.8-1.9.amzn1.i686
    ruby22-2.2.8-1.9.amzn1.i686
    ruby22-devel-2.2.8-1.9.amzn1.i686
    rubygem22-io-console-0.4.3-1.9.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.i686
    rubygem23-psych-2.1.0.1-1.17.amzn1.i686
    rubygem23-io-console-0.4.5-1.17.amzn1.i686
    rubygem23-json-1.8.3.1-1.17.amzn1.i686
    ruby23-devel-2.3.5-1.17.amzn1.i686
    ruby23-debuginfo-2.3.5-1.17.amzn1.i686
    ruby23-2.3.5-1.17.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.i686
    ruby23-libs-2.3.5-1.17.amzn1.i686

noarch:
    ruby22-irb-2.2.8-1.9.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.9.amzn1.noarch
    rubygems22-2.4.5.2-1.9.amzn1.noarch
    ruby22-doc-2.2.8-1.9.amzn1.noarch
    ruby23-doc-2.3.5-1.17.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.17.amzn1.noarch
    rubygems23-devel-2.5.2.1-1.17.amzn1.noarch
    rubygems23-2.5.2.1-1.17.amzn1.noarch
    ruby23-irb-2.3.5-1.17.amzn1.noarch

src:
    ruby22-2.2.8-1.9.amzn1.src
    ruby23-2.3.5-1.17.amzn1.src

x86_64:
    ruby22-2.2.8-1.9.amzn1.x86_64
    ruby22-devel-2.2.8-1.9.amzn1.x86_64
    ruby22-debuginfo-2.2.8-1.9.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.9.amzn1.x86_64
    ruby22-libs-2.2.8-1.9.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.9.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.9.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.17.amzn1.x86_64
    ruby23-debuginfo-2.3.5-1.17.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.17.amzn1.x86_64
    ruby23-libs-2.3.5-1.17.amzn1.x86_64
    ruby23-2.3.5-1.17.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.17.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.17.amzn1.x86_64
    ruby23-devel-2.3.5-1.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-906.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###