Action not permitted
Modal body text goes here.
Modal Title
Modal Body
GHSA-7gcp-2gmq-w3xh
Vulnerability from github
Published
2022-05-13 01:38
Modified
2023-03-09 00:37
Severity ?
Summary
RubyGems Code Injection vulnerability
Details
RubyGems prior to 2.6.13 is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "rubygems-update" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.6.13" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-0899" ], "database_specific": { "cwe_ids": [ "CWE-150", "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2023-03-09T00:37:49Z", "nvd_published_at": "2017-08-31T20:29:00Z", "severity": "CRITICAL" }, "details": "RubyGems prior to 2.6.13 is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.", "id": "GHSA-7gcp-2gmq-w3xh", "modified": "2023-03-09T00:37:49Z", "published": "2022-05-13T01:38:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-0899" }, { "type": "WEB", "url": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1" }, { "type": "WEB", "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" }, { "type": "WEB", "url": "https://hackerone.com/reports/226335" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "type": "PACKAGE", "url": "https://github.com/rubygems/rubygems" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201710-01" }, { "type": "WEB", "url": "https://web.archive.org/web/20170907215801/http://www.securitytracker.com/id/1039249" }, { "type": "WEB", "url": "https://web.archive.org/web/20170915000000*/http://www.securityfocus.com/bid/100576#:~:text=1%20snapshot-,11%3A49%3A33,-Note" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-3966" }, { "type": "WEB", "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "RubyGems Code Injection vulnerability" }
gsd-2017-0899
Vulnerability from gsd
Modified
2017-08-29 00:00
Details
RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem
specifications that include terminal escape characters. Printing the gem
specification would execute terminal escape sequences.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-0899", "description": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.", "id": "GSD-2017-0899", "references": [ "https://www.suse.com/security/cve/CVE-2017-0899.html", "https://www.debian.org/security/2017/dsa-3966", "https://access.redhat.com/errata/RHSA-2018:0585", "https://access.redhat.com/errata/RHSA-2018:0583", "https://access.redhat.com/errata/RHSA-2018:0378", "https://access.redhat.com/errata/RHSA-2017:3485", "https://ubuntu.com/security/CVE-2017-0899", "https://advisories.mageia.org/CVE-2017-0899.html", "https://alas.aws.amazon.com/cve/html/CVE-2017-0899.html", "https://linux.oracle.com/cve/CVE-2017-0899.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "affected": [ { "package": { "ecosystem": "RubyGems", "name": "rubygems-update", "purl": "pkg:gem/rubygems-update" } } ], "aliases": [ "CVE-2017-0899", "GHSA-7gcp-2gmq-w3xh" ], "details": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem\nspecifications that include terminal escape characters. Printing the gem\nspecification would execute terminal escape sequences.\n", "id": "GSD-2017-0899", "modified": "2017-08-29T00:00:00.000Z", "published": "2017-08-29T00:00:00.000Z", "references": [ { "type": "WEB", "url": "https://blog.rubygems.org/2017/08/27/2.6.13-released.html" } ], "schema_version": "1.4.0", "severity": [ { "score": 7.5, "type": "CVSS_V2" }, { "score": 9.8, "type": "CVSS_V3" } ], "summary": "RubyGems ANSI escape sequence vulnerability" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2017-08-27T00:00:00", "ID": "CVE-2017-0899", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "RubyGems", "version": { "version_data": [ { "version_value": "Versions before 2.6.13" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Escape, Meta, or Control Sequences (CWE-150)" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3966" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "https://hackerone.com/reports/226335", "refsource": "MISC", "url": "https://hackerone.com/reports/226335" }, { "name": "1039249", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039249" }, { "name": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1", "refsource": "MISC", "url": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1" }, { "name": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491", "refsource": "MISC", "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "GLSA-201710-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-01" }, { "name": "100576", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100576" }, { "name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html", "refsource": "MISC", "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" } ] } }, "github.com/rubysec/ruby-advisory-db": { "cve": "2017-0899", "cvss_v2": 7.5, "cvss_v3": 9.8, "date": "2017-08-29", "description": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem\nspecifications that include terminal escape characters. Printing the gem\nspecification would execute terminal escape sequences.\n", "gem": "rubygems-update", "ghsa": "7gcp-2gmq-w3xh", "library": "rubygems", "patched_versions": [ "\u003e= 2.4.5.3", "\u003e= 2.5.2.1", "\u003e= 2.6.13" ], "title": "RubyGems ANSI escape sequence vulnerability", "url": "https://blog.rubygems.org/2017/08/27/2.6.13-released.html" }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=2.6.12", "affected_versions": "All versions up to 2.6.12", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937", "CWE-94" ], "date": "2019-10-09", "description": "RubyGems is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.", "fixed_versions": [ "2.6.13" ], "identifier": "CVE-2017-0899", "identifiers": [ "CVE-2017-0899" ], "not_impacted": "All versions after 2.6.12", "package_slug": "gem/rubygems-update", "pubdate": "2017-08-31", "solution": "Upgrade to version 2.6.13 or above.", "title": "Code Injection", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2017-0899", "http://blog.rubygems.org/2017/08/27/2.6.13-released.html", "http://www.securityfocus.com/bid/100576", "http://www.securitytracker.com/id/1039249" ], "uuid": "6a26d928-79b9-4853-abe2-1e25e54ae292" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve-assignments@hackerone.com", "ID": "CVE-2017-0899" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/226335", "refsource": "MISC", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://hackerone.com/reports/226335" }, { "name": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" }, { "name": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1" }, { "name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" }, { "name": "1039249", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039249" }, { "name": "100576", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100576" }, { "name": "GLSA-201710-01", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201710-01" }, { "name": "DSA-3966", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3966" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-09T23:21Z", "publishedDate": "2017-08-31T20:29Z" } } }
cve-2017-0899
Vulnerability from cvelistv5
Published
2017-08-31 20:00
Modified
2024-09-17 02:20
Severity ?
EPSS score ?
Summary
RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:25:16.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3966" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/226335" }, { "name": "1039249", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039249" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "GLSA-201710-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-01" }, { "name": "100576", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100576" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "RubyGems", "vendor": "HackerOne", "versions": [ { "status": "affected", "version": "Versions before 2.6.13" } ] } ], "datePublic": "2017-08-27T00:00:00", "descriptions": [ { "lang": "en", "value": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-150", "description": "Improper Neutralization of Escape, Meta, or Control Sequences (CWE-150)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-14T09:57:01", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3966" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/226335" }, { "name": "1039249", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039249" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "GLSA-201710-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-01" }, { "name": "100576", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100576" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2017-08-27T00:00:00", "ID": "CVE-2017-0899", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "RubyGems", "version": { "version_data": [ { "version_value": "Versions before 2.6.13" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Escape, Meta, or Control Sequences (CWE-150)" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3966" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "https://hackerone.com/reports/226335", "refsource": "MISC", "url": "https://hackerone.com/reports/226335" }, { "name": "1039249", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039249" }, { "name": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1", "refsource": "MISC", "url": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1" }, { "name": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491", "refsource": "MISC", "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "GLSA-201710-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-01" }, { "name": "100576", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100576" }, { "name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html", "refsource": "MISC", "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2017-0899", "datePublished": "2017-08-31T20:00:00Z", "dateReserved": "2016-11-30T00:00:00", "dateUpdated": "2024-09-17T02:20:54.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.