Page 3 of 16 results (0.005 seconds)

CVSS: 9.8EPSS: 2%CPEs: 13EXPL: 1

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences. RubyGems 2.6.12 y anteriores es vulnerable a especificaciones de gemas manipuladas maliciosamente que incluyen caracteres de escapada de terminal. Imprimir la especificación de las gemas ejecutaría secuencias de escapada de terminal. A vulnerability was found where rubygems did not properly sanitize gems' specification text. • http://blog.rubygems.org/2017/08/27/2.6.13-released.html http://www.securityfocus.com/bid/100576 http://www.securitytracker.com/id/1039249 https://access.redhat.com/errata/RHSA-2017:3485 https://access.redhat.com/errata/RHSA-2018:0378 https://access.redhat.com/errata/RHSA-2018:0583 https://access.redhat.com/errata/RHSA-2018:0585 https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1 https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491 https • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-138: Improper Neutralization of Special Elements CWE-150: Improper Neutralization of Escape, Meta, or Control Sequences •

CVSS: 8.1EPSS: 0%CPEs: 16EXPL: 2

RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls. RubyGems 2.6.12 y anteriores es vulnerable a secuestro de DNS, lo que permite a un atacante Man-in-the-Middle (MitM) forzar el cliente RubyGems a que descargue e instale gemas desde un servidor que está bajo el control del atacante. A vulnerability was found where rubygems did not sanitize DNS responses when requesting the hostname of the rubygems server for a domain, via a _rubygems._tcp DNS SRV query. An attacker with the ability to manipulate DNS responses could direct the gem command towards a different domain. • http://blog.rubygems.org/2017/08/27/2.6.13-released.html http://www.securityfocus.com/bid/100586 http://www.securitytracker.com/id/1039249 https://access.redhat.com/errata/RHSA-2017:3485 https://access.redhat.com/errata/RHSA-2018:0378 https://access.redhat.com/errata/RHSA-2018:0583 https://access.redhat.com/errata/RHSA-2018:0585 https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32 https://hackerone.com/reports/218088 https://lists.debian.org/debian- • CWE-138: Improper Neutralization of Special Elements CWE-346: Origin Validation Error CWE-350: Reliance on Reverse DNS Resolution for a Security-Critical Action •

CVSS: 4.3EPSS: 0%CPEs: 71EXPL: 0

Algorithmic complexity vulnerability in Gem::Version::ANCHORED_VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.2, 1.8.24 through 1.8.26, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. NOTE: this issue is due to an incomplete fix for CVE-2013-4287. Vulnerabilidad en la complejidad algorítmica en Gem :: Versión :: ANCHORED_VERSION_PATTERN en lib / rubygems / version.rb en RubyGems anterior a 1.8.23.2, 1.8.24 hasta 1.8.26, 2.0.x anterior a 2.0.10, 2.1.5 y 2.1.x anterior a , como se usa en Ruby 1.9.0 hasta 2.0.0p247, permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de una versión gem manipulada que provoca una gran cantidad de retroceso en una expresión regular. NOTA: este problema se debe a una corrección incompleta de CVE-2013-4287. • http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html http://www.openwall.com/lists/oss-security/2013/09/14/3 http://www.openwall.com/lists/oss-security/2013/09/18/8 http://www.openwall.com/lists/oss-security/2013/09/20/1 https://puppet.com/security/cve/cve-2013-4363 • CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 1%CPEs: 59EXPL: 0

Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. Vulnerabilidad en la complejidad algorítmicade Gem :: Versión :: VERSION_PATTERN en lib / rubygems / version.rb de RubyGems antes 1.8.23.1, 1.8.24 hasta 1.8.25, 2.0.x antes de 2.0.8, y 2.1.x anterior a 2.1.0 , como se usa en Ruby 1.9.0 hasta 2.0.0p247, permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de una versión de una gem manipulada que provoca una gran cantidad de retroceso en una expresión regular. • http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html http://rhn.redhat.com/errata/RHSA-2013-1427.html http://rhn.redhat.com/errata/RHSA-2013-1441.html http://rhn.redhat.com/errata/RHSA-2013-1523.html http://rhn.redhat.com/errata/RHSA-2013-1852.html http://rhn.redhat.com/errata/RHSA-2014-0207.html http://secunia.com/advisories/55381 http://www.openwall.com/lists/oss-security/2013/09/10/1 https://puppet.com/security/cve/cve-2013-4287 https://acces • CWE-310: Cryptographic Issues CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.8EPSS: 0%CPEs: 25EXPL: 0

RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack. RubyGems anteriores a 1.8.23 pueden redirigir conexiones HTTPS a HTTP, lo cual facilita a atacantes remotos observar o modificar una gema durante la instalación a través de un ataque man-in-the-middle. • http://rhn.redhat.com/errata/RHSA-2013-1203.html http://rhn.redhat.com/errata/RHSA-2013-1441.html http://rhn.redhat.com/errata/RHSA-2013-1852.html http://secunia.com/advisories/55381 http://www.openwall.com/lists/oss-security/2012/04/20/24 http://www.ubuntu.com/usn/USN-1582-1 https://bugzilla.redhat.com/show_bug.cgi?id=814718 https://github.com/rubygems/rubygems/blob/1.8/History.txt https://access.redhat.com/security/cve/CVE-2012-2125 •