Lucene search

K
amazonAmazonALAS-2021-1506
HistoryMay 20, 2021 - 9:12 p.m.

Low: ruby24

2021-05-2021:12:00
alas.aws.amazon.com
25

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.8%

Issue Overview:

RDoc before version 6.3.1 used to call Kernel#open to open a local file. If a Ruby project has a file whose name starts with “|” and ends with “tags”, the command following the pipe character is executed. A malicious Ruby project could exploit it to run an arbitrary command execution against a user who attempts to run the rdoc command. (CVE-2021-31799)

Affected Packages:

ruby24

Issue Correction:
Run yum update ruby24 to update your system.

New Packages:

i686:  
    ruby24-devel-2.4.10-2.15.amzn1.i686  
    rubygem24-io-console-0.4.6-2.15.amzn1.i686  
    ruby24-2.4.10-2.15.amzn1.i686  
    rubygem24-xmlrpc-0.2.1-2.15.amzn1.i686  
    rubygem24-bigdecimal-1.3.2-2.15.amzn1.i686  
    ruby24-debuginfo-2.4.10-2.15.amzn1.i686  
    rubygem24-psych-2.2.2-2.15.amzn1.i686  
    ruby24-libs-2.4.10-2.15.amzn1.i686  
    rubygem24-net-telnet-0.1.1-2.15.amzn1.i686  
    rubygem24-json-2.0.4-2.15.amzn1.i686  
  
noarch:  
    rubygem24-rdoc-5.0.1-2.15.amzn1.noarch  
    ruby24-irb-2.4.10-2.15.amzn1.noarch  
    rubygem24-power_assert-0.4.1-2.15.amzn1.noarch  
    rubygems24-2.6.14.4-2.15.amzn1.noarch  
    rubygems24-devel-2.6.14.4-2.15.amzn1.noarch  
    rubygem24-did_you_mean-1.1.0-2.15.amzn1.noarch  
    rubygem24-minitest5-5.10.1-2.15.amzn1.noarch  
    rubygem24-test-unit-3.2.3-2.15.amzn1.noarch  
    ruby24-doc-2.4.10-2.15.amzn1.noarch  
  
src:  
    ruby24-2.4.10-2.15.amzn1.src  
  
x86_64:  
    ruby24-devel-2.4.10-2.15.amzn1.x86_64  
    ruby24-debuginfo-2.4.10-2.15.amzn1.x86_64  
    rubygem24-xmlrpc-0.2.1-2.15.amzn1.x86_64  
    ruby24-libs-2.4.10-2.15.amzn1.x86_64  
    rubygem24-psych-2.2.2-2.15.amzn1.x86_64  
    ruby24-2.4.10-2.15.amzn1.x86_64  
    rubygem24-json-2.0.4-2.15.amzn1.x86_64  
    rubygem24-net-telnet-0.1.1-2.15.amzn1.x86_64  
    rubygem24-io-console-0.4.6-2.15.amzn1.x86_64  
    rubygem24-bigdecimal-1.3.2-2.15.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-31799

Mitre: CVE-2021-31799

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.8%