Lucene search

K
amazonAmazonALAS-2018-978
HistoryMar 21, 2018 - 10:27 p.m.

Medium: ruby24, ruby22, ruby23

2018-03-2122:27:00
alas.aws.amazon.com
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.135 Low

EPSS

Percentile

95.5%

Issue Overview:

Unsafe object deserialization through YAML formatted gem specifications:
A vulnerability was found where the rubygems module was vulnerable to an unsafe YAML deserialization when inspecting a gem. Applications inspecting gem files without installing them can be tricked to execute arbitrary code in the context of the ruby interpreter. (CVE-2017-0903)

Affected Packages:

ruby24, ruby22, ruby23

Issue Correction:
Run yum update ruby24 to update your system.
Run yum update ruby22 to update your system.
Run yum update ruby23 to update your system.

New Packages:

i686:  
    rubygem22-bigdecimal-1.2.6-1.10.amzn1.i686  
    rubygem22-io-console-0.4.3-1.10.amzn1.i686  
    ruby22-debuginfo-2.2.9-1.10.amzn1.i686  
    ruby22-libs-2.2.9-1.10.amzn1.i686  
    ruby22-devel-2.2.9-1.10.amzn1.i686  
    rubygem22-psych-2.0.8.1-1.10.amzn1.i686  
    ruby22-2.2.9-1.10.amzn1.i686  
    ruby24-libs-2.4.3-1.30.5.amzn1.i686  
    rubygem24-xmlrpc-0.2.1-1.30.5.amzn1.i686  
    rubygem24-psych-2.2.2-1.30.5.amzn1.i686  
    ruby24-devel-2.4.3-1.30.5.amzn1.i686  
    ruby24-debuginfo-2.4.3-1.30.5.amzn1.i686  
    rubygem24-bigdecimal-1.3.0-1.30.5.amzn1.i686  
    ruby24-2.4.3-1.30.5.amzn1.i686  
    rubygem24-io-console-0.4.6-1.30.5.amzn1.i686  
    rubygem24-json-2.0.4-1.30.5.amzn1.i686  
    rubygem23-json-1.8.3.1-1.18.amzn1.i686  
    rubygem23-psych-2.1.0.1-1.18.amzn1.i686  
    ruby23-debuginfo-2.3.6-1.18.amzn1.i686  
    rubygem23-bigdecimal-1.2.8-1.18.amzn1.i686  
    ruby23-libs-2.3.6-1.18.amzn1.i686  
    rubygem23-io-console-0.4.5-1.18.amzn1.i686  
    ruby23-devel-2.3.6-1.18.amzn1.i686  
    ruby23-2.3.6-1.18.amzn1.i686  
  
noarch:  
    ruby22-doc-2.2.9-1.10.amzn1.noarch  
    ruby22-irb-2.2.9-1.10.amzn1.noarch  
    rubygems22-devel-2.4.5.2-1.10.amzn1.noarch  
    rubygems22-2.4.5.2-1.10.amzn1.noarch  
    ruby24-doc-2.4.3-1.30.5.amzn1.noarch  
    rubygems24-devel-2.6.14-1.30.5.amzn1.noarch  
    ruby24-irb-2.4.3-1.30.5.amzn1.noarch  
    rubygems24-2.6.14-1.30.5.amzn1.noarch  
    rubygem24-did_you_mean-1.1.0-1.30.5.amzn1.noarch  
    ruby23-irb-2.3.6-1.18.amzn1.noarch  
    rubygems23-2.5.2.2-1.18.amzn1.noarch  
    ruby23-doc-2.3.6-1.18.amzn1.noarch  
    rubygem23-did_you_mean-1.0.0-1.18.amzn1.noarch  
    rubygems23-devel-2.5.2.2-1.18.amzn1.noarch  
  
src:  
    ruby22-2.2.9-1.10.amzn1.src  
    ruby24-2.4.3-1.30.5.amzn1.src  
    ruby23-2.3.6-1.18.amzn1.src  
  
x86_64:  
    ruby22-debuginfo-2.2.9-1.10.amzn1.x86_64  
    rubygem22-psych-2.0.8.1-1.10.amzn1.x86_64  
    ruby22-devel-2.2.9-1.10.amzn1.x86_64  
    rubygem22-io-console-0.4.3-1.10.amzn1.x86_64  
    rubygem22-bigdecimal-1.2.6-1.10.amzn1.x86_64  
    ruby22-libs-2.2.9-1.10.amzn1.x86_64  
    ruby22-2.2.9-1.10.amzn1.x86_64  
    ruby24-2.4.3-1.30.5.amzn1.x86_64  
    rubygem24-psych-2.2.2-1.30.5.amzn1.x86_64  
    ruby24-libs-2.4.3-1.30.5.amzn1.x86_64  
    ruby24-debuginfo-2.4.3-1.30.5.amzn1.x86_64  
    rubygem24-bigdecimal-1.3.0-1.30.5.amzn1.x86_64  
    rubygem24-json-2.0.4-1.30.5.amzn1.x86_64  
    ruby24-devel-2.4.3-1.30.5.amzn1.x86_64  
    rubygem24-io-console-0.4.6-1.30.5.amzn1.x86_64  
    rubygem24-xmlrpc-0.2.1-1.30.5.amzn1.x86_64  
    rubygem23-bigdecimal-1.2.8-1.18.amzn1.x86_64  
    ruby23-2.3.6-1.18.amzn1.x86_64  
    ruby23-libs-2.3.6-1.18.amzn1.x86_64  
    rubygem23-psych-2.1.0.1-1.18.amzn1.x86_64  
    rubygem23-io-console-0.4.5-1.18.amzn1.x86_64  
    rubygem23-json-1.8.3.1-1.18.amzn1.x86_64  
    ruby23-debuginfo-2.3.6-1.18.amzn1.x86_64  
    ruby23-devel-2.3.6-1.18.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-0903

Mitre: CVE-2017-0903

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.135 Low

EPSS

Percentile

95.5%