Action not permitted
Modal body text goes here.
Modal Title
Modal Body
GHSA-mqwr-4qf2-2hcv
Vulnerability from github
Published
2022-05-13 01:38
Modified
2023-03-09 00:39
Severity ?
Summary
RubyGems vulnerable to Deserialization of Untrusted Data
Details
RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution. The issue has been patched in 2.6.14.
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "rubygems-update" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.6.14" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-0903" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2023-03-09T00:39:36Z", "nvd_published_at": "2017-10-11T18:29:00Z", "severity": "CRITICAL" }, "details": "RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution. The issue has been patched in 2.6.14.", "id": "GHSA-mqwr-4qf2-2hcv", "modified": "2023-03-09T00:39:36Z", "published": "2022-05-13T01:38:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-0903" }, { "type": "WEB", "url": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49" }, { "type": "WEB", "url": "https://hackerone.com/reports/274990" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "type": "PACKAGE", "url": "https://github.com/rubygems/rubygems" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3553-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3685-1" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227143351/http://www.securityfocus.com/bid/101275" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-4031" }, { "type": "WEB", "url": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html" }, { "type": "WEB", "url": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "RubyGems vulnerable to Deserialization of Untrusted Data" }
cve-2017-0903
Vulnerability from cvelistv5
Published
2017-10-11 18:00
Modified
2024-09-17 03:54
Severity ?
EPSS score ?
Summary
RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:25:16.625Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "USN-3553-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3553-1/" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/274990" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "101275", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101275" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "RubyGems", "vendor": "HackerOne", "versions": [ { "status": "affected", "version": "Versions \u003e= 2.0.0" } ] } ], "datePublic": "2017-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "Deserialization of Untrusted Data (CWE-502)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-14T09:57:01", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "USN-3553-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3553-1/" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/274990" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "101275", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101275" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2017-10-10T00:00:00", "ID": "CVE-2017-0903", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "RubyGems", "version": { "version_data": [ { "version_value": "Versions \u003e= 2.0.0" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Deserialization of Untrusted Data (CWE-502)" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3685-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "USN-3553-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3553-1/" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "https://hackerone.com/reports/274990", "refsource": "MISC", "url": "https://hackerone.com/reports/274990" }, { "name": "DSA-4031", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49", "refsource": "MISC", "url": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html", "refsource": "MISC", "url": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "101275", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101275" }, { "name": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html", "refsource": "MISC", "url": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2017-0903", "datePublished": "2017-10-11T18:00:00Z", "dateReserved": "2016-11-30T00:00:00", "dateUpdated": "2024-09-17T03:54:57.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
gsd-2017-0903
Vulnerability from gsd
Modified
2017-10-09 00:00
Details
There is a possible unsafe object deserialization vulnerability in RubyGems.
It is possible for YAML deserialization of gem specifications to bypass class
white lists. Specially crafted serialized objects can possibly be used to
escalate to remote code execution.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-0903", "description": "RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.", "id": "GSD-2017-0903", "references": [ "https://www.suse.com/security/cve/CVE-2017-0903.html", "https://www.debian.org/security/2017/dsa-4031", "https://access.redhat.com/errata/RHSA-2018:0585", "https://access.redhat.com/errata/RHSA-2018:0583", "https://access.redhat.com/errata/RHSA-2018:0378", "https://access.redhat.com/errata/RHSA-2017:3485", "https://ubuntu.com/security/CVE-2017-0903", "https://advisories.mageia.org/CVE-2017-0903.html", "https://alas.aws.amazon.com/cve/html/CVE-2017-0903.html", "https://linux.oracle.com/cve/CVE-2017-0903.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "affected": [ { "package": { "ecosystem": "RubyGems", "name": "rubygems-update", "purl": "pkg:gem/rubygems-update" } } ], "aliases": [ "CVE-2017-0903", "GHSA-mqwr-4qf2-2hcv" ], "details": "There is a possible unsafe object deserialization vulnerability in RubyGems.\nIt is possible for YAML deserialization of gem specifications to bypass class\nwhite lists. Specially crafted serialized objects can possibly be used to\nescalate to remote code execution.\n", "id": "GSD-2017-0903", "modified": "2017-10-09T00:00:00.000Z", "published": "2017-10-09T00:00:00.000Z", "references": [ { "type": "WEB", "url": "https://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" } ], "schema_version": "1.4.0", "severity": [ { "score": 7.5, "type": "CVSS_V2" }, { "score": 9.8, "type": "CVSS_V3" } ], "summary": "Unsafe Object Deserialization Vulnerability in RubyGems" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2017-10-10T00:00:00", "ID": "CVE-2017-0903", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "RubyGems", "version": { "version_data": [ { "version_value": "Versions \u003e= 2.0.0" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Deserialization of Untrusted Data (CWE-502)" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3685-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "USN-3553-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3553-1/" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "https://hackerone.com/reports/274990", "refsource": "MISC", "url": "https://hackerone.com/reports/274990" }, { "name": "DSA-4031", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49", "refsource": "MISC", "url": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html", "refsource": "MISC", "url": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "101275", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101275" }, { "name": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html", "refsource": "MISC", "url": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" } ] } }, "github.com/rubysec/ruby-advisory-db": { "cve": "2017-0903", "cvss_v2": 7.5, "cvss_v3": 9.8, "date": "2017-10-09", "description": "There is a possible unsafe object deserialization vulnerability in RubyGems.\nIt is possible for YAML deserialization of gem specifications to bypass class\nwhite lists. Specially crafted serialized objects can possibly be used to\nescalate to remote code execution.\n", "gem": "rubygems-update", "ghsa": "mqwr-4qf2-2hcv", "library": "rubygems", "patched_versions": [ "\u003e= 2.6.14" ], "title": "Unsafe Object Deserialization Vulnerability in RubyGems", "unaffected_versions": [ "\u003c 2.0.0" ], "url": "https://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=2.0.0 \u003c=2.6.13", "affected_versions": "All versions starting from 2.0.0 up to 2.6.13", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2019-10-09", "description": "rubygems-update is vulnerable to a remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.", "fixed_versions": [ "2.6.14" ], "identifier": "CVE-2017-0903", "identifiers": [ "CVE-2017-0903" ], "not_impacted": "All versions before 2.0.0, all versions after 2.6.13", "package_slug": "gem/rubygems-update", "pubdate": "2017-10-11", "solution": "Upgrade to version 2.6.14 or above.", "title": "Deserialization of Untrusted Data", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2017-0903", "http://blog.rubygems.org/2017/10/09/2.6.14-released.html", "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html", "http://www.securityfocus.com/bid/101275" ], "uuid": "00349a29-9047-4ccd-a062-4b4dcffe7e81" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.0.preiew.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.0.rc.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.0.rc.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.0:preview2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.0:preview2.1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.0:preview2.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.0.rc.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubygems:rubygems:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve-assignments@hackerone.com", "ID": "CVE-2017-0903" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/274990", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://hackerone.com/reports/274990" }, { "name": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rubygems/rubygems/commit/510b1638ac9bba3ceb7a5d73135dafff9e5bab49" }, { "name": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html" }, { "name": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://blog.rubygems.org/2017/10/09/2.6.14-released.html" }, { "name": "101275", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101275" }, { "name": "DSA-4031", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "USN-3553-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3553-1/" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "USN-3685-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-09T23:21Z", "publishedDate": "2017-10-11T18:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.