Amazon Linux AMI update for ruby24, ruby22, ruby23



Published: 2018-03-23
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0903
CWE-ID CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Deserialization of untrusted data

EUVDB-ID: #VU8815

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0903

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to YAML deserialization of gem specifications. A remote attacker can inject an instance of specially crafted serialized objects, gain elevated privileges and execute arbitrary Ruby code on RubyGems.org.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.

i686:
    rubygem22-bigdecimal-1.2.6-1.10.amzn1.i686
    rubygem22-io-console-0.4.3-1.10.amzn1.i686
    ruby22-debuginfo-2.2.9-1.10.amzn1.i686
    ruby22-libs-2.2.9-1.10.amzn1.i686
    ruby22-devel-2.2.9-1.10.amzn1.i686
    rubygem22-psych-2.0.8.1-1.10.amzn1.i686
    ruby22-2.2.9-1.10.amzn1.i686
    ruby24-libs-2.4.3-1.30.5.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.5.amzn1.i686
    rubygem24-psych-2.2.2-1.30.5.amzn1.i686
    ruby24-devel-2.4.3-1.30.5.amzn1.i686
    ruby24-debuginfo-2.4.3-1.30.5.amzn1.i686
    rubygem24-bigdecimal-1.3.0-1.30.5.amzn1.i686
    ruby24-2.4.3-1.30.5.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.5.amzn1.i686
    rubygem24-json-2.0.4-1.30.5.amzn1.i686
    rubygem23-json-1.8.3.1-1.18.amzn1.i686
    rubygem23-psych-2.1.0.1-1.18.amzn1.i686
    ruby23-debuginfo-2.3.6-1.18.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.18.amzn1.i686
    ruby23-libs-2.3.6-1.18.amzn1.i686
    rubygem23-io-console-0.4.5-1.18.amzn1.i686
    ruby23-devel-2.3.6-1.18.amzn1.i686
    ruby23-2.3.6-1.18.amzn1.i686

noarch:
    ruby22-doc-2.2.9-1.10.amzn1.noarch
    ruby22-irb-2.2.9-1.10.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.10.amzn1.noarch
    rubygems22-2.4.5.2-1.10.amzn1.noarch
    ruby24-doc-2.4.3-1.30.5.amzn1.noarch
    rubygems24-devel-2.6.14-1.30.5.amzn1.noarch
    ruby24-irb-2.4.3-1.30.5.amzn1.noarch
    rubygems24-2.6.14-1.30.5.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.5.amzn1.noarch
    ruby23-irb-2.3.6-1.18.amzn1.noarch
    rubygems23-2.5.2.2-1.18.amzn1.noarch
    ruby23-doc-2.3.6-1.18.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.18.amzn1.noarch
    rubygems23-devel-2.5.2.2-1.18.amzn1.noarch

src:
    ruby22-2.2.9-1.10.amzn1.src
    ruby24-2.4.3-1.30.5.amzn1.src
    ruby23-2.3.6-1.18.amzn1.src

x86_64:
    ruby22-debuginfo-2.2.9-1.10.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.10.amzn1.x86_64
    ruby22-devel-2.2.9-1.10.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.10.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.10.amzn1.x86_64
    ruby22-libs-2.2.9-1.10.amzn1.x86_64
    ruby22-2.2.9-1.10.amzn1.x86_64
    ruby24-2.4.3-1.30.5.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.5.amzn1.x86_64
    ruby24-libs-2.4.3-1.30.5.amzn1.x86_64
    ruby24-debuginfo-2.4.3-1.30.5.amzn1.x86_64
    rubygem24-bigdecimal-1.3.0-1.30.5.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.5.amzn1.x86_64
    ruby24-devel-2.4.3-1.30.5.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.5.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.5.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.18.amzn1.x86_64
    ruby23-2.3.6-1.18.amzn1.x86_64
    ruby23-libs-2.3.6-1.18.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.18.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.18.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.18.amzn1.x86_64
    ruby23-debuginfo-2.3.6-1.18.amzn1.x86_64
    ruby23-devel-2.3.6-1.18.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-978.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###