Amazon Linux AMI update for ruby20



Published: 2020-08-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-16396
CVE-2020-10663
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU15725

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16396

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to the tainted flags are not propagated with the BbH, and h directives. A remote attacker can supply inputs by Array#pack and/or String#unpack with these directives and checks the reliability with tainted flags and cause the check to be wrong to bypass security restrictions and conduct further attacks.

Mitigation

Update the affected packages:

i686:
    ruby20-libs-2.0.0.648-1.33.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.33.amzn1.i686
    rubygem20-psych-2.0.0-1.33.amzn1.i686
    ruby20-2.0.0.648-1.33.amzn1.i686
    rubygem20-io-console-0.4.2-1.33.amzn1.i686
    ruby20-devel-2.0.0.648-1.33.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.33.amzn1.i686

noarch:
    rubygems20-2.0.14.1-1.33.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.33.amzn1.noarch
    ruby20-doc-2.0.0.648-1.33.amzn1.noarch
    ruby20-irb-2.0.0.648-1.33.amzn1.noarch

src:
    ruby20-2.0.0.648-1.33.amzn1.src

x86_64:
    ruby20-libs-2.0.0.648-1.33.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.33.amzn1.x86_64
    rubygem20-psych-2.0.0-1.33.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.33.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.33.amzn1.x86_64
    ruby20-2.0.0.648-1.33.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.33.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1416.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU32971

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10663

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent.

Mitigation

Update the affected packages:

i686:
    ruby20-libs-2.0.0.648-1.33.amzn1.i686
    ruby20-debuginfo-2.0.0.648-1.33.amzn1.i686
    rubygem20-psych-2.0.0-1.33.amzn1.i686
    ruby20-2.0.0.648-1.33.amzn1.i686
    rubygem20-io-console-0.4.2-1.33.amzn1.i686
    ruby20-devel-2.0.0.648-1.33.amzn1.i686
    rubygem20-bigdecimal-1.2.0-1.33.amzn1.i686

noarch:
    rubygems20-2.0.14.1-1.33.amzn1.noarch
    rubygems20-devel-2.0.14.1-1.33.amzn1.noarch
    ruby20-doc-2.0.0.648-1.33.amzn1.noarch
    ruby20-irb-2.0.0.648-1.33.amzn1.noarch

src:
    ruby20-2.0.0.648-1.33.amzn1.src

x86_64:
    ruby20-libs-2.0.0.648-1.33.amzn1.x86_64
    rubygem20-io-console-0.4.2-1.33.amzn1.x86_64
    rubygem20-psych-2.0.0-1.33.amzn1.x86_64
    ruby20-devel-2.0.0.648-1.33.amzn1.x86_64
    ruby20-debuginfo-2.0.0.648-1.33.amzn1.x86_64
    ruby20-2.0.0.648-1.33.amzn1.x86_64
    rubygem20-bigdecimal-1.2.0-1.33.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1416.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###