[ALAS-2020-1422] Amazon Linux AMI 2014.03 - ALAS-2020-1422: important priority package update for ruby24

Severity Important
Affected Packages 29
CVEs 7

Package updates are available for Amazon Linux AMI that fix the following vulnerabilities:
CVE-2020-10663:
The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent.
1827500: CVE-2020-10663 rubygem-json: Unsafe Object Creation Vulnerability in JSON

CVE-2019-16255:
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method.
1793683: CVE-2019-16255 ruby: Code injection via command argument of Shell#test / Shell#[]

CVE-2019-16254:
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF.
1789556: CVE-2019-16254 ruby: HTTP response splitting in WEBrick (Additional fix)

CVE-2019-16201:
WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network.
1773728: CVE-2019-16201 ruby: regular expression denial of service vulnerability of WEBrick's Digest access authentication

CVE-2019-15845:
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions.
1789407: CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?

CVE-2015-9251:
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
1399546: CVE-2015-9251 js-jquery: Cross-site scripting via cross-domain ajax requests

CVE-2012-6708:
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
1591840: CVE-2012-6708 js-jquery: XSS via improper selector detection

Package Affected Version
pkg:rpm/amazonlinux/rubygems24?arch=noarch&distro=amazonlinux-1 < 2.6.14.4-2.12.amzn1
pkg:rpm/amazonlinux/rubygems24-devel?arch=noarch&distro=amazonlinux-1 < 2.6.14.4-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-xmlrpc?arch=x86_64&distro=amazonlinux-1 < 0.2.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-xmlrpc?arch=i686&distro=amazonlinux-1 < 0.2.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-test-unit?arch=noarch&distro=amazonlinux-1 < 3.2.3-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-rdoc?arch=noarch&distro=amazonlinux-1 < 5.0.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-psych?arch=x86_64&distro=amazonlinux-1 < 2.2.2-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-psych?arch=i686&distro=amazonlinux-1 < 2.2.2-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-power_assert?arch=noarch&distro=amazonlinux-1 < 0.4.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-net-telnet?arch=x86_64&distro=amazonlinux-1 < 0.1.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-net-telnet?arch=i686&distro=amazonlinux-1 < 0.1.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-minitest5?arch=noarch&distro=amazonlinux-1 < 5.10.1-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-json?arch=x86_64&distro=amazonlinux-1 < 2.0.4-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-json?arch=i686&distro=amazonlinux-1 < 2.0.4-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-io-console?arch=x86_64&distro=amazonlinux-1 < 0.4.6-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-io-console?arch=i686&distro=amazonlinux-1 < 0.4.6-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-did_you_mean?arch=noarch&distro=amazonlinux-1 < 1.1.0-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-bigdecimal?arch=x86_64&distro=amazonlinux-1 < 1.3.2-2.12.amzn1
pkg:rpm/amazonlinux/rubygem24-bigdecimal?arch=i686&distro=amazonlinux-1 < 1.3.2-2.12.amzn1
pkg:rpm/amazonlinux/ruby24?arch=x86_64&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24?arch=i686&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-libs?arch=x86_64&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-libs?arch=i686&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-irb?arch=noarch&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-doc?arch=noarch&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-devel?arch=x86_64&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-devel?arch=i686&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-debuginfo?arch=x86_64&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
pkg:rpm/amazonlinux/ruby24-debuginfo?arch=i686&distro=amazonlinux-1 < 2.4.10-2.12.amzn1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/rubygems24?arch=noarch&distro=amazonlinux-1 amazonlinux rubygems24 < 2.6.14.4-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygems24-devel?arch=noarch&distro=amazonlinux-1 amazonlinux rubygems24-devel < 2.6.14.4-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygem24-xmlrpc?arch=x86_64&distro=amazonlinux-1 amazonlinux rubygem24-xmlrpc < 0.2.1-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/rubygem24-xmlrpc?arch=i686&distro=amazonlinux-1 amazonlinux rubygem24-xmlrpc < 0.2.1-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/rubygem24-test-unit?arch=noarch&distro=amazonlinux-1 amazonlinux rubygem24-test-unit < 3.2.3-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygem24-rdoc?arch=noarch&distro=amazonlinux-1 amazonlinux rubygem24-rdoc < 5.0.1-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygem24-psych?arch=x86_64&distro=amazonlinux-1 amazonlinux rubygem24-psych < 2.2.2-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/rubygem24-psych?arch=i686&distro=amazonlinux-1 amazonlinux rubygem24-psych < 2.2.2-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/rubygem24-power_assert?arch=noarch&distro=amazonlinux-1 amazonlinux rubygem24-power_assert < 0.4.1-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygem24-net-telnet?arch=x86_64&distro=amazonlinux-1 amazonlinux rubygem24-net-telnet < 0.1.1-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/rubygem24-net-telnet?arch=i686&distro=amazonlinux-1 amazonlinux rubygem24-net-telnet < 0.1.1-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/rubygem24-minitest5?arch=noarch&distro=amazonlinux-1 amazonlinux rubygem24-minitest5 < 5.10.1-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygem24-json?arch=x86_64&distro=amazonlinux-1 amazonlinux rubygem24-json < 2.0.4-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/rubygem24-json?arch=i686&distro=amazonlinux-1 amazonlinux rubygem24-json < 2.0.4-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/rubygem24-io-console?arch=x86_64&distro=amazonlinux-1 amazonlinux rubygem24-io-console < 0.4.6-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/rubygem24-io-console?arch=i686&distro=amazonlinux-1 amazonlinux rubygem24-io-console < 0.4.6-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/rubygem24-did_you_mean?arch=noarch&distro=amazonlinux-1 amazonlinux rubygem24-did_you_mean < 1.1.0-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/rubygem24-bigdecimal?arch=x86_64&distro=amazonlinux-1 amazonlinux rubygem24-bigdecimal < 1.3.2-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/rubygem24-bigdecimal?arch=i686&distro=amazonlinux-1 amazonlinux rubygem24-bigdecimal < 1.3.2-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/ruby24?arch=x86_64&distro=amazonlinux-1 amazonlinux ruby24 < 2.4.10-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/ruby24?arch=i686&distro=amazonlinux-1 amazonlinux ruby24 < 2.4.10-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/ruby24-libs?arch=x86_64&distro=amazonlinux-1 amazonlinux ruby24-libs < 2.4.10-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/ruby24-libs?arch=i686&distro=amazonlinux-1 amazonlinux ruby24-libs < 2.4.10-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/ruby24-irb?arch=noarch&distro=amazonlinux-1 amazonlinux ruby24-irb < 2.4.10-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/ruby24-doc?arch=noarch&distro=amazonlinux-1 amazonlinux ruby24-doc < 2.4.10-2.12.amzn1 amazonlinux-1 noarch
Affected pkg:rpm/amazonlinux/ruby24-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux ruby24-devel < 2.4.10-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/ruby24-devel?arch=i686&distro=amazonlinux-1 amazonlinux ruby24-devel < 2.4.10-2.12.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/ruby24-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux ruby24-debuginfo < 2.4.10-2.12.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/ruby24-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux ruby24-debuginfo < 2.4.10-2.12.amzn1 amazonlinux-1 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...