Amazon Linux AMI update for ruby20, ruby22, ruby23, ruby24



Published: 2018-04-05
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2018-1000073
CVE-2017-17790
CVE-2018-1000077
CVE-2018-1000076
CVE-2018-1000075
CVE-2018-1000074
CVE-2018-1000079
CVE-2018-1000078
CWE-ID CWE-22
CWE-77
CWE-20
CWE-347
CWE-835
CWE-502
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU11647

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000073

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists in the install_location function of package.rb due to path traversal when writing to a symlinked basedir outside of the root. A remote attacker can gain access to potentially sensitive information.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command injection

EUVDB-ID: #VU10848

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17790

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary command on the target system.

The weakness exists in the lazy_initialize function due to command injection. A remote attacker can send a specially crafted request, inject and execute arbitrary commands.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU11628

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000077

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to write arbitrary files on the target system.

The weakness exists due to improper URL validation of the specification homepage attribute. A remote attacker can trick the victim into installing a malicious RubyGems gem and set an invalid homepage URL.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper verification of cryptographic signature

EUVDB-ID: #VU11648

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000076

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote attacker to write arbitrary files on the target system.

The weakness exists in package.rb due to improper verification of cryptographic signature. A remote attacker can install mis-signed gem, as the tarball would contain multiple gem signatures.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Infinite loop

EUVDB-ID: #VU11649

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000075

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in ruby gem package tar header due to infinite loop. A remote attacker can cause the service to crash.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Desereliazation of untrusted data

EUVDB-ID: #VU11650

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000074

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in owner command due to desereliazation of untrusted data. A remote attacker can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Path traversal

EUVDB-ID: #VU11615

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000079

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to modify file locations on the target system.

The weakness exists due to the improper handling of pathnames when the affected software installs new components. A remote attacker can persuade the victim into install a malicious RubyGems gem and use directory traversal techniques to write to arbitrary file locations.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Cross-site scripting

EUVDB-ID: #VU11651

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000078

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected packages.

i686:
    ruby23-2.3.7-1.19.amzn1.i686
    rubygem23-psych-2.1.0.1-1.19.amzn1.i686
    rubygem23-io-console-0.4.5-1.19.amzn1.i686
    ruby23-devel-2.3.7-1.19.amzn1.i686
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.i686
    rubygem23-json-1.8.3.1-1.19.amzn1.i686
    ruby23-libs-2.3.7-1.19.amzn1.i686
    ruby23-debuginfo-2.3.7-1.19.amzn1.i686
    rubygem24-json-2.0.4-1.30.6.amzn1.i686
    ruby24-2.4.4-1.30.6.amzn1.i686
    ruby24-libs-2.4.4-1.30.6.amzn1.i686
    ruby24-devel-2.4.4-1.30.6.amzn1.i686
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.i686
    rubygem24-io-console-0.4.6-1.30.6.amzn1.i686
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.i686
    rubygem24-psych-2.2.2-1.30.6.amzn1.i686
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.i686
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.i686
    ruby22-libs-2.2.10-1.11.amzn1.i686
    ruby22-debuginfo-2.2.10-1.11.amzn1.i686
    rubygem22-io-console-0.4.3-1.11.amzn1.i686
    ruby22-devel-2.2.10-1.11.amzn1.i686
    ruby22-2.2.10-1.11.amzn1.i686
    rubygem22-psych-2.0.8.1-1.11.amzn1.i686
    rubygem20-psych-2.0.0-1.31.amzn1.i686
    ruby20-2.0.0.648-1.31.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.i686
    rubygem20-io-console-0.4.2-1.31.amzn1.i686
    ruby20-libs-2.0.0.648-1.31.amzn1.i686
    ruby20-devel-2.0.0.648-1.31.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.i686

noarch:
    rubygems23-devel-2.5.2.3-1.19.amzn1.noarch
    rubygem23-did_you_mean-1.0.0-1.19.amzn1.noarch
    ruby23-doc-2.3.7-1.19.amzn1.noarch
    ruby23-irb-2.3.7-1.19.amzn1.noarch
    rubygems23-2.5.2.3-1.19.amzn1.noarch
    rubygems24-devel-2.6.14.1-1.30.6.amzn1.noarch
    ruby24-irb-2.4.4-1.30.6.amzn1.noarch
    ruby24-doc-2.4.4-1.30.6.amzn1.noarch
    rubygems24-2.6.14.1-1.30.6.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-1.30.6.amzn1.noarch
    rubygems22-2.4.5.2-1.11.amzn1.noarch
    ruby22-irb-2.2.10-1.11.amzn1.noarch
    rubygems22-devel-2.4.5.2-1.11.amzn1.noarch
    ruby22-doc-2.2.10-1.11.amzn1.noarch
    rubygems20-2.0.14.1-1.31.amzn1.noarch
    ruby20-irb-2.0.0.648-1.31.amzn1.noarch
    ruby20-doc-2.0.0.648-1.31.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.31.amzn1.noarch

src:
    ruby23-2.3.7-1.19.amzn1.src
    ruby24-2.4.4-1.30.6.amzn1.src
    ruby22-2.2.10-1.11.amzn1.src
    ruby20-2.0.0.648-1.31.amzn1.src

x86_64:
    ruby23-libs-2.3.7-1.19.amzn1.x86_64
    rubygem23-psych-2.1.0.1-1.19.amzn1.x86_64
    ruby23-debuginfo-2.3.7-1.19.amzn1.x86_64
    ruby23-2.3.7-1.19.amzn1.x86_64
    rubygem23-io-console-0.4.5-1.19.amzn1.x86_64
    rubygem23-json-1.8.3.1-1.19.amzn1.x86_64
    rubygem23-bigdecimal-1.2.8-1.19.amzn1.x86_64
    ruby23-devel-2.3.7-1.19.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-1.30.6.amzn1.x86_64
    rubygem24-io-console-0.4.6-1.30.6.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-1.30.6.amzn1.x86_64
    ruby24-devel-2.4.4-1.30.6.amzn1.x86_64
    rubygem24-psych-2.2.2-1.30.6.amzn1.x86_64
    rubygem24-json-2.0.4-1.30.6.amzn1.x86_64
    ruby24-2.4.4-1.30.6.amzn1.x86_64
    ruby24-libs-2.4.4-1.30.6.amzn1.x86_64
    ruby24-debuginfo-2.4.4-1.30.6.amzn1.x86_64
    ruby22-debuginfo-2.2.10-1.11.amzn1.x86_64
    rubygem22-psych-2.0.8.1-1.11.amzn1.x86_64
    ruby22-devel-2.2.10-1.11.amzn1.x86_64
    ruby22-libs-2.2.10-1.11.amzn1.x86_64
    rubygem22-bigdecimal-1.2.6-1.11.amzn1.x86_64
    rubygem22-io-console-0.4.3-1.11.amzn1.x86_64
    ruby22-2.2.10-1.11.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.31.amzn1.x86_64
    ruby20-libs-2.0.0.648-1.31.amzn1.x86_64
    ruby20-2.0.0.648-1.31.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.31.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.31.amzn1.x86_64
    rubygem20-psych-2.0.0-1.31.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.31.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-983.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###