ALAS-2020-1422


Amazon Linux 1 Security Advisory: ALAS-2020-1422
Advisory Release Date: 2020-08-26 23:09 Pacific
Advisory Updated Date: 2020-08-31 20:17 Pacific
Severity: Important

Issue Overview:

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF. (CVE-2019-16254)

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. (CVE-2019-16255)

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. (CVE-2015-9251)

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent. (CVE-2020-10663)

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. (CVE-2012-6708)

WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. (CVE-2019-16201)

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions. A flaw was discovered in Ruby in the way certain functions handled strings containing NULL bytes. Specifically, the built-in methods File.fnmatch and its alias File.fnmatch? did not properly handle path patterns containing the NULL byte. A remote attacker could exploit this flaw to make a Ruby script access unexpected files and to bypass intended file system access restrictions. (CVE-2019-15845)


Affected Packages:

ruby24


Issue Correction:
Run yum update ruby24 to update your system.

New Packages:
i686:
    rubygem24-psych-2.2.2-2.12.amzn1.i686
    ruby24-libs-2.4.10-2.12.amzn1.i686
    rubygem24-bigdecimal-1.3.2-2.12.amzn1.i686
    ruby24-devel-2.4.10-2.12.amzn1.i686
    ruby24-debuginfo-2.4.10-2.12.amzn1.i686
    rubygem24-io-console-0.4.6-2.12.amzn1.i686
    ruby24-2.4.10-2.12.amzn1.i686
    rubygem24-xmlrpc-0.2.1-2.12.amzn1.i686
    rubygem24-net-telnet-0.1.1-2.12.amzn1.i686
    rubygem24-json-2.0.4-2.12.amzn1.i686

noarch:
    rubygems24-2.6.14.4-2.12.amzn1.noarch
    rubygem24-did_you_mean-1.1.0-2.12.amzn1.noarch
    rubygems24-devel-2.6.14.4-2.12.amzn1.noarch
    rubygem24-power_assert-0.4.1-2.12.amzn1.noarch
    rubygem24-rdoc-5.0.1-2.12.amzn1.noarch
    rubygem24-minitest5-5.10.1-2.12.amzn1.noarch
    ruby24-irb-2.4.10-2.12.amzn1.noarch
    ruby24-doc-2.4.10-2.12.amzn1.noarch
    rubygem24-test-unit-3.2.3-2.12.amzn1.noarch

src:
    ruby24-2.4.10-2.12.amzn1.src

x86_64:
    ruby24-2.4.10-2.12.amzn1.x86_64
    rubygem24-bigdecimal-1.3.2-2.12.amzn1.x86_64
    rubygem24-json-2.0.4-2.12.amzn1.x86_64
    ruby24-devel-2.4.10-2.12.amzn1.x86_64
    ruby24-libs-2.4.10-2.12.amzn1.x86_64
    rubygem24-xmlrpc-0.2.1-2.12.amzn1.x86_64
    ruby24-debuginfo-2.4.10-2.12.amzn1.x86_64
    rubygem24-psych-2.2.2-2.12.amzn1.x86_64
    rubygem24-io-console-0.4.6-2.12.amzn1.x86_64
    rubygem24-net-telnet-0.1.1-2.12.amzn1.x86_64