Amazon Linux 2 : ruby (ALASRUBY2.6-2023-007)

high Nessus Plugin ID 182068

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of ruby installed on the remote host is prior to 2.6.6-125. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2RUBY2.6-2023-007 advisory.

- jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. (CVE-2012-6708)

- jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
(CVE-2015-9251)

- Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions. (CVE-2019-15845)

- WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. (CVE-2019-16201)

- Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF. (CVE-2019-16254)

- Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the command argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. (CVE-2019-16255)

- The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application- dependent. (CVE-2020-10663)

- An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter. (CVE-2020-10933)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update ruby' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASRUBY2.6-2023-007.html

https://alas.aws.amazon.com/cve/html/CVE-2012-6708.html

https://alas.aws.amazon.com/cve/html/CVE-2015-9251.html

https://alas.aws.amazon.com/cve/html/CVE-2019-15845.html

https://alas.aws.amazon.com/cve/html/CVE-2019-16201.html

https://alas.aws.amazon.com/cve/html/CVE-2019-16254.html

https://alas.aws.amazon.com/cve/html/CVE-2019-16255.html

https://alas.aws.amazon.com/cve/html/CVE-2020-10663.html

https://alas.aws.amazon.com/cve/html/CVE-2020-10933.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 182068

File Name: al2_ALASRUBY2_6-2023-007.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/28/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16255

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:ruby, p-cpe:/a:amazon:linux:ruby-debuginfo, p-cpe:/a:amazon:linux:ruby-devel, p-cpe:/a:amazon:linux:ruby-doc, p-cpe:/a:amazon:linux:ruby-libs, p-cpe:/a:amazon:linux:rubygem-bigdecimal, p-cpe:/a:amazon:linux:rubygem-bundler, p-cpe:/a:amazon:linux:rubygem-did_you_mean, p-cpe:/a:amazon:linux:rubygem-io-console, p-cpe:/a:amazon:linux:rubygem-irb, p-cpe:/a:amazon:linux:rubygem-json, p-cpe:/a:amazon:linux:rubygem-minitest, p-cpe:/a:amazon:linux:rubygem-net-telnet, p-cpe:/a:amazon:linux:rubygem-openssl, p-cpe:/a:amazon:linux:rubygem-power_assert, p-cpe:/a:amazon:linux:rubygem-psych, p-cpe:/a:amazon:linux:rubygem-rake, p-cpe:/a:amazon:linux:rubygem-rdoc, p-cpe:/a:amazon:linux:rubygem-test-unit, p-cpe:/a:amazon:linux:rubygem-xmlrpc, p-cpe:/a:amazon:linux:rubygems, p-cpe:/a:amazon:linux:rubygems-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/21/2023

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2012-6708, CVE-2015-9251, CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255, CVE-2020-10663, CVE-2020-10933