CVE-2018-1000074
rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Deserialization of Untrusted Data vulnerability in owner command that can result in code execution. This attack appear to be exploitable via victim must run the `gem owner` command on a gem with a specially crafted YAML file. This vulnerability appears to have been fixed in 2.7.6.
Las versiones de RubyGems de la serie Ruby 2.2: 2.2.9 y anteriores, de la serie Ruby 2.3: 2.3.6 y anteriores, de la serie Ruby 2.4: 2.4.3 y anteriores, y de la serie Ruby 2.5: versiones 2.5.0 y anteriores, anteriores a la revisión del trunk 62422 contiene una vulnerabilidad de deserialización de datos no fiables en el comando owner que puede resultar en la ejecución de código. Este ataque parece ser explotable si la víctima ejecuta el comando "gem owner" con un archivo YAML especialmente manipulado. La vulnerabilidad parece haber sido solucionada en la versión 2.7.6.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-02-21 CVE Reserved
- 2018-03-13 CVE Published
- 2023-06-05 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-502: Deserialization of Untrusted Data
CAPEC
References (20)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/04/msg00017.html | Mailing List | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00028.html | Mailing List | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/rubygems/rubygems/commit/254e3d0ee873c008c0b74e8b8abcbdab4caa0a6d | 2019-05-20 |
URL | Date | SRC |
---|---|---|
http://blog.rubygems.org/2018/02/15/2.7.6-released.html | 2019-05-20 | |
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2018:3729 | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2018:3730 | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2018:3731 | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2019:2028 | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2020:0542 | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2020:0591 | 2019-05-20 | |
https://access.redhat.com/errata/RHSA-2020:0663 | 2019-05-20 | |
https://usn.ubuntu.com/3621-1 | 2019-05-20 | |
https://usn.ubuntu.com/3621-2 | 2019-05-20 | |
https://usn.ubuntu.com/3685-1 | 2019-05-20 | |
https://www.debian.org/security/2018/dsa-4219 | 2019-05-20 | |
https://www.debian.org/security/2018/dsa-4259 | 2019-05-20 | |
https://access.redhat.com/security/cve/CVE-2018-1000074 | 2020-03-03 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1547419 | 2020-03-03 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Rubygems Search vendor "Rubygems" | Rubygems Search vendor "Rubygems" for product "Rubygems" | <= 2.2.9 Search vendor "Rubygems" for product "Rubygems" and version " <= 2.2.9" | - |
Affected
| ||||||
Rubygems Search vendor "Rubygems" | Rubygems Search vendor "Rubygems" for product "Rubygems" | <= 2.3.6 Search vendor "Rubygems" for product "Rubygems" and version " <= 2.3.6" | - |
Affected
| ||||||
Rubygems Search vendor "Rubygems" | Rubygems Search vendor "Rubygems" for product "Rubygems" | <= 2.4.3 Search vendor "Rubygems" for product "Rubygems" and version " <= 2.4.3" | - |
Affected
| ||||||
Rubygems Search vendor "Rubygems" | Rubygems Search vendor "Rubygems" for product "Rubygems" | <= 2.5.0 Search vendor "Rubygems" for product "Rubygems" and version " <= 2.5.0" | - |
Affected
|