Lucene search

K
amazonAmazonALAS2-2022-1853
HistorySep 30, 2022 - 7:04 a.m.

Medium: ruby

2022-09-3007:04:00
alas.aws.amazon.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8.4 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.004 Low

EPSS

Percentile

73.0%

Issue Overview:

A buffer overrun vulnerability was found in Ruby. The issue occurs in a conversion algorithm from a String to a Float that causes process termination due to a segmentation fault, but under limited circumstances. This flaw may cause an illegal memory read. (CVE-2022-28739)

Affected Packages:

ruby

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ruby to update your system.

New Packages:

aarch64:  
    ruby-2.0.0.648-36.amzn2.0.3.aarch64  
    ruby-devel-2.0.0.648-36.amzn2.0.3.aarch64  
    ruby-libs-2.0.0.648-36.amzn2.0.3.aarch64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.3.aarch64  
    rubygem-io-console-0.4.2-36.amzn2.0.3.aarch64  
    rubygem-json-1.7.7-36.amzn2.0.3.aarch64  
    rubygem-psych-2.0.0-36.amzn2.0.3.aarch64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.3.aarch64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.3.aarch64  
  
i686:  
    ruby-2.0.0.648-36.amzn2.0.3.i686  
    ruby-devel-2.0.0.648-36.amzn2.0.3.i686  
    ruby-libs-2.0.0.648-36.amzn2.0.3.i686  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.3.i686  
    rubygem-io-console-0.4.2-36.amzn2.0.3.i686  
    rubygem-json-1.7.7-36.amzn2.0.3.i686  
    rubygem-psych-2.0.0-36.amzn2.0.3.i686  
    ruby-tcltk-2.0.0.648-36.amzn2.0.3.i686  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.3.i686  
  
noarch:  
    rubygems-2.0.14.1-36.amzn2.0.3.noarch  
    rubygems-devel-2.0.14.1-36.amzn2.0.3.noarch  
    rubygem-rake-0.9.6-36.amzn2.0.3.noarch  
    ruby-irb-2.0.0.648-36.amzn2.0.3.noarch  
    rubygem-rdoc-4.0.0-36.amzn2.0.3.noarch  
    ruby-doc-2.0.0.648-36.amzn2.0.3.noarch  
    rubygem-minitest-4.3.2-36.amzn2.0.3.noarch  
  
src:  
    ruby-2.0.0.648-36.amzn2.0.3.src  
  
x86_64:  
    ruby-2.0.0.648-36.amzn2.0.3.x86_64  
    ruby-devel-2.0.0.648-36.amzn2.0.3.x86_64  
    ruby-libs-2.0.0.648-36.amzn2.0.3.x86_64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.3.x86_64  
    rubygem-io-console-0.4.2-36.amzn2.0.3.x86_64  
    rubygem-json-1.7.7-36.amzn2.0.3.x86_64  
    rubygem-psych-2.0.0-36.amzn2.0.3.x86_64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.3.x86_64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2022-28739

Mitre: CVE-2022-28739

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8.4 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.004 Low

EPSS

Percentile

73.0%