Lucene search

K
amazonAmazonALAS-2024-2637
HistorySep 12, 2024 - 6:30 p.m.

Medium: ruby

2024-09-1218:30:00
alas.aws.amazon.com
2
ruby
rexml
xml
parsing
vulnerability
memory address
amazon linux 2
update
packages
red hat
mitre

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

Low

Issue Overview:

A flaw was found in the way the Ruby REXML library parsed XML documents. Parsing a specially crafted XML document using REXML and writing parsed data back to a new XML document results in creating a document with a different structure. This issue could affect the integrity of processed data in applications using REXML that parse XML documents, write data back to XML, and re-parse them again. (CVE-2021-28965)

ruby: Arbitrary memory address read vulnerability with Regex search (CVE-2024-27282)

Affected Packages:

ruby

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ruby to update your system.

New Packages:

aarch64:  
    ruby-2.0.0.648-36.amzn2.0.12.aarch64  
    ruby-devel-2.0.0.648-36.amzn2.0.12.aarch64  
    ruby-libs-2.0.0.648-36.amzn2.0.12.aarch64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.12.aarch64  
    rubygem-io-console-0.4.2-36.amzn2.0.12.aarch64  
    rubygem-json-1.7.7-36.amzn2.0.12.aarch64  
    rubygem-psych-2.0.0-36.amzn2.0.12.aarch64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.12.aarch64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.12.aarch64  
  
i686:  
    ruby-2.0.0.648-36.amzn2.0.12.i686  
    ruby-devel-2.0.0.648-36.amzn2.0.12.i686  
    ruby-libs-2.0.0.648-36.amzn2.0.12.i686  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.12.i686  
    rubygem-io-console-0.4.2-36.amzn2.0.12.i686  
    rubygem-json-1.7.7-36.amzn2.0.12.i686  
    rubygem-psych-2.0.0-36.amzn2.0.12.i686  
    ruby-tcltk-2.0.0.648-36.amzn2.0.12.i686  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.12.i686  
  
noarch:  
    rubygems-2.0.14.1-36.amzn2.0.12.noarch  
    rubygems-devel-2.0.14.1-36.amzn2.0.12.noarch  
    rubygem-rake-0.9.6-36.amzn2.0.12.noarch  
    ruby-irb-2.0.0.648-36.amzn2.0.12.noarch  
    rubygem-rdoc-4.0.0-36.amzn2.0.12.noarch  
    ruby-doc-2.0.0.648-36.amzn2.0.12.noarch  
    rubygem-minitest-4.3.2-36.amzn2.0.12.noarch  
  
src:  
    ruby-2.0.0.648-36.amzn2.0.12.src  
  
x86_64:  
    ruby-2.0.0.648-36.amzn2.0.12.x86_64  
    ruby-devel-2.0.0.648-36.amzn2.0.12.x86_64  
    ruby-libs-2.0.0.648-36.amzn2.0.12.x86_64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.12.x86_64  
    rubygem-io-console-0.4.2-36.amzn2.0.12.x86_64  
    rubygem-json-1.7.7-36.amzn2.0.12.x86_64  
    rubygem-psych-2.0.0-36.amzn2.0.12.x86_64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.12.x86_64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.12.x86_64  

Additional References

Red Hat: CVE-2021-28965, CVE-2024-27282

Mitre: CVE-2021-28965, CVE-2024-27282

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

Low