ALASRUBY2.6-2023-007

Related Vulnerabilities: CVE-2012-6708   CVE-2015-9251   CVE-2019-15845   CVE-2019-16201   CVE-2019-16254   CVE-2019-16255   CVE-2020-10663   CVE-2020-10933  

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. (CVE-2012-6708) jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. (CVE-2015-9251) A flaw was discovered in Ruby in the way certain functions handled strings containing NULL bytes. Specifically, the built-in methods File.fnmatch and its alias File.fnmatch? did not properly handle path patterns containing the NULL byte. A remote attacker could exploit this flaw to make a Ruby script access unexpected files and to bypass intended file system access restrictions. (CVE-2019-15845) WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. (CVE-2019-16201) Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF. (CVE-2019-16254) Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. (CVE-2019-16255) A flaw was found in rubygem-json. While parsing certain JSON documents, the json gem (including the one bundled with Ruby) can be coerced into creating arbitrary objects in the target system. This is the same issue as CVE-2013-0269. (CVE-2020-10663) An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter. (CVE-2020-10933)

ALASRUBY2.6-2023-007


Amazon Linux 2 Security Advisory: ALASRUBY2.6-2023-007
Advisory Release Date: 2023-08-21 20:59 Pacific
Advisory Updated Date: 2023-09-25 22:01 Pacific
Severity: Important

Issue Overview:

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. (CVE-2012-6708)

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. (CVE-2015-9251)

A flaw was discovered in Ruby in the way certain functions handled strings containing NULL bytes. Specifically, the built-in methods File.fnmatch and its alias File.fnmatch? did not properly handle path patterns containing the NULL byte. A remote attacker could exploit this flaw to make a Ruby script access unexpected files and to bypass intended file system access restrictions. (CVE-2019-15845)

WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. (CVE-2019-16201)

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF. (CVE-2019-16254)

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. (CVE-2019-16255)

A flaw was found in rubygem-json. While parsing certain JSON documents, the json gem (including the one bundled with Ruby) can be coerced into creating arbitrary objects in the target system. This is the same issue as CVE-2013-0269. (CVE-2020-10663)

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter. (CVE-2020-10933)


Affected Packages:

ruby


Issue Correction:
Run yum update ruby to update your system.

New Packages:
aarch64:
    ruby-2.6.6-125.amzn2.0.2.aarch64
    ruby-devel-2.6.6-125.amzn2.0.2.aarch64
    ruby-libs-2.6.6-125.amzn2.0.2.aarch64
    rubygem-bigdecimal-1.4.1-125.amzn2.0.2.aarch64
    rubygem-io-console-0.4.7-125.amzn2.0.2.aarch64
    rubygem-json-2.1.0-125.amzn2.0.2.aarch64
    rubygem-openssl-2.1.2-125.amzn2.0.2.aarch64
    rubygem-psych-3.1.0-125.amzn2.0.2.aarch64
    ruby-debuginfo-2.6.6-125.amzn2.0.2.aarch64

i686:
    ruby-2.6.6-125.amzn2.0.2.i686
    ruby-devel-2.6.6-125.amzn2.0.2.i686
    ruby-libs-2.6.6-125.amzn2.0.2.i686
    rubygem-bigdecimal-1.4.1-125.amzn2.0.2.i686
    rubygem-io-console-0.4.7-125.amzn2.0.2.i686
    rubygem-json-2.1.0-125.amzn2.0.2.i686
    rubygem-openssl-2.1.2-125.amzn2.0.2.i686
    rubygem-psych-3.1.0-125.amzn2.0.2.i686
    ruby-debuginfo-2.6.6-125.amzn2.0.2.i686

noarch:
    rubygems-3.0.3-125.amzn2.0.2.noarch
    rubygems-devel-3.0.3-125.amzn2.0.2.noarch
    rubygem-rake-12.3.3-125.amzn2.0.2.noarch
    rubygem-irb-1.0.0-125.amzn2.0.2.noarch
    rubygem-rdoc-6.1.2-125.amzn2.0.2.noarch
    ruby-doc-2.6.6-125.amzn2.0.2.noarch
    rubygem-did_you_mean-1.3.0-125.amzn2.0.2.noarch
    rubygem-minitest-5.11.3-125.amzn2.0.2.noarch
    rubygem-power_assert-1.1.3-125.amzn2.0.2.noarch
    rubygem-net-telnet-0.2.0-125.amzn2.0.2.noarch
    rubygem-test-unit-3.2.9-125.amzn2.0.2.noarch
    rubygem-xmlrpc-0.3.0-125.amzn2.0.2.noarch
    rubygem-bundler-1.17.2-125.amzn2.0.2.noarch

src:
    ruby-2.6.6-125.amzn2.0.2.src

x86_64:
    ruby-2.6.6-125.amzn2.0.2.x86_64
    ruby-devel-2.6.6-125.amzn2.0.2.x86_64
    ruby-libs-2.6.6-125.amzn2.0.2.x86_64
    rubygem-bigdecimal-1.4.1-125.amzn2.0.2.x86_64
    rubygem-io-console-0.4.7-125.amzn2.0.2.x86_64
    rubygem-json-2.1.0-125.amzn2.0.2.x86_64
    rubygem-openssl-2.1.2-125.amzn2.0.2.x86_64
    rubygem-psych-3.1.0-125.amzn2.0.2.x86_64
    ruby-debuginfo-2.6.6-125.amzn2.0.2.x86_64