Amazon Linux 2 : ruby (ALASRUBY3.0-2023-002)

critical Nessus Plugin ID 181966

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of ruby installed on the remote host is prior to 3.0.4-155. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2RUBY3.0-2023-002 advisory.

- A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations. (CVE-2022-28738)

- There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f. (CVE-2022-28739)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update ruby' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASRUBY3.0-2023-002.html

https://alas.aws.amazon.com/cve/html/CVE-2022-28738.html

https://alas.aws.amazon.com/cve/html/CVE-2022-28739.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 181966

File Name: al2_ALASRUBY3_0-2023-002.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-28738

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:rubygem-rexml, p-cpe:/a:amazon:linux:rubygem-typeprof, p-cpe:/a:amazon:linux:ruby-debuginfo, p-cpe:/a:amazon:linux:rubygem-rake, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:ruby-devel, p-cpe:/a:amazon:linux:rubygems-devel, p-cpe:/a:amazon:linux:rubygem-bigdecimal, p-cpe:/a:amazon:linux:rubygems, p-cpe:/a:amazon:linux:rubygem-bundler, p-cpe:/a:amazon:linux:rubygem-irb, p-cpe:/a:amazon:linux:rubygem-minitest, p-cpe:/a:amazon:linux:rubygem-rdoc, p-cpe:/a:amazon:linux:ruby, p-cpe:/a:amazon:linux:ruby-doc, p-cpe:/a:amazon:linux:rubygem-rbs, p-cpe:/a:amazon:linux:rubygem-test-unit, p-cpe:/a:amazon:linux:rubygem-power_assert, p-cpe:/a:amazon:linux:rubygem-json, p-cpe:/a:amazon:linux:rubygem-rss, p-cpe:/a:amazon:linux:ruby-default-gems, p-cpe:/a:amazon:linux:rubygem-io-console, p-cpe:/a:amazon:linux:ruby-libs, p-cpe:/a:amazon:linux:rubygem-psych

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2023

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2022-28738, CVE-2022-28739