Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2023-158)

medium Nessus Plugin ID 174571

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-158 advisory.

- A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects. The fixed versions are 0.12.1, 0.11.1, 0.10.2 and 0.10.0.1. (CVE-2023-28755)

- A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and 0.2.2. (CVE-2023-28756)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update ruby3.2 --releasever=2023.0.20230419' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-158.html

https://alas.aws.amazon.com/cve/html/CVE-2023-28755.html

https://alas.aws.amazon.com/cve/html/CVE-2023-28756.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 174571

File Name: al2023_ALAS2023-2023-158.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/20/2023

Updated: 5/31/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2023-28756

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:ruby3.2, p-cpe:/a:amazon:linux:ruby3.2-bundled-gems, p-cpe:/a:amazon:linux:ruby3.2-bundled-gems-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-debugsource, p-cpe:/a:amazon:linux:ruby3.2-default-gems, p-cpe:/a:amazon:linux:ruby3.2-devel, p-cpe:/a:amazon:linux:ruby3.2-doc, p-cpe:/a:amazon:linux:ruby3.2-libs, p-cpe:/a:amazon:linux:ruby3.2-libs-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-rubygem-bigdecimal, p-cpe:/a:amazon:linux:ruby3.2-rubygem-bigdecimal-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-rubygem-bundler, p-cpe:/a:amazon:linux:ruby3.2-rubygem-io-console, p-cpe:/a:amazon:linux:ruby3.2-rubygem-io-console-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-rubygem-irb, p-cpe:/a:amazon:linux:ruby3.2-rubygem-json, p-cpe:/a:amazon:linux:ruby3.2-rubygem-json-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-rubygem-minitest, p-cpe:/a:amazon:linux:ruby3.2-rubygem-power_assert, p-cpe:/a:amazon:linux:ruby3.2-rubygem-psych, p-cpe:/a:amazon:linux:ruby3.2-rubygem-psych-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-rubygem-rake, p-cpe:/a:amazon:linux:ruby3.2-rubygem-rbs, p-cpe:/a:amazon:linux:ruby3.2-rubygem-rbs-debuginfo, p-cpe:/a:amazon:linux:ruby3.2-rubygem-rdoc, p-cpe:/a:amazon:linux:ruby3.2-rubygem-rexml, p-cpe:/a:amazon:linux:ruby3.2-rubygem-rss, p-cpe:/a:amazon:linux:ruby3.2-rubygem-test-unit, p-cpe:/a:amazon:linux:ruby3.2-rubygem-typeprof, p-cpe:/a:amazon:linux:ruby3.2-rubygems, p-cpe:/a:amazon:linux:ruby3.2-rubygems-devel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/13/2023

Vulnerability Publication Date: 3/30/2023

Reference Information

CVE: CVE-2023-28755, CVE-2023-28756