Amazon Linux AMI : rubygem-json-debuginfo (ALAS-2020-1423)

high Nessus Plugin ID 140093

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2020-1423 advisory.

- The JSON gem before 1.5.5, 1.6.x before 1.6.8, and 1.7.x before 1.7.7 for Ruby allows remote attackers to cause a denial of service (resource consumption) or bypass the mass assignment protection mechanism via a crafted JSON document that triggers the creation of arbitrary Ruby symbols or certain internal objects, as demonstrated by conducting a SQL injection attack against Ruby on Rails, aka Unsafe Object Creation Vulnerability. (CVE-2013-0269)

- The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application- dependent. (CVE-2020-10663)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update rubygem-json' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2020-1423.html

https://access.redhat.com/security/cve/CVE-2020-10663

Plugin Details

Severity: High

ID: 140093

File Name: ala_ALAS-2020-1423.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/31/2020

Updated: 5/12/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-0269

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-10663

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:rubygem-json-debuginfo, p-cpe:/a:amazon:linux:rubygem18-json, p-cpe:/a:amazon:linux:rubygem18-json-doc, p-cpe:/a:amazon:linux:rubygem20-json, p-cpe:/a:amazon:linux:rubygem20-json-doc, p-cpe:/a:amazon:linux:rubygem21-json, p-cpe:/a:amazon:linux:rubygem21-json-doc, p-cpe:/a:amazon:linux:rubygem22-json, p-cpe:/a:amazon:linux:rubygem22-json-doc, p-cpe:/a:amazon:linux:rubygem23-json, p-cpe:/a:amazon:linux:rubygem23-json-doc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/26/2020

Vulnerability Publication Date: 2/13/2013

Reference Information

CVE: CVE-2013-0269, CVE-2020-10663

BID: 57899

ALAS: 2020-1423