Vulnerability Details : CVE-2018-1000074
RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Deserialization of Untrusted Data vulnerability in owner command that can result in code execution. This attack appear to be exploitable via victim must run the `gem owner` command on a gem with a specially crafted YAML file. This vulnerability appears to have been fixed in 2.7.6.
Products affected by CVE-2018-1000074
- cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*
- cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*
- cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*
- cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-1000074
2.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-1000074
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-1000074
-
The product deserializes untrusted data without sufficiently ensuring that the resulting data will be valid.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-1000074
-
https://access.redhat.com/errata/RHSA-2020:0542
RHSA-2020:0542 - Security Advisory - Red Hat Customer Portal
-
https://usn.ubuntu.com/3621-1/
USN-3621-1: Ruby vulnerabilities | Ubuntu security notices
-
https://usn.ubuntu.com/3621-2/
USN-3621-2: Ruby regression | Ubuntu security notices
-
http://blog.rubygems.org/2018/02/15/2.7.6-released.html
2.7.6 Released - RubyGems BlogVendor Advisory
-
https://www.debian.org/security/2018/dsa-4259
Debian -- Security Information -- DSA-4259-1 ruby2.3
-
https://github.com/rubygems/rubygems/commit/254e3d0ee873c008c0b74e8b8abcbdab4caa0a6d
Fix possible Unsafe Object Deserialization Vulnerability in gem owner · rubygems/rubygems@254e3d0 · GitHubPatch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3731
RHSA-2018:3731 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2018:3729
RHSA-2018:3729 - Security Advisory - Red Hat Customer Portal
-
https://lists.debian.org/debian-lts-announce/2018/04/msg00017.html
[SECURITY] [DLA 1352-1] jruby security update
-
https://lists.debian.org/debian-lts-announce/2018/08/msg00028.html
[SECURITY] [DLA 1480-1] ruby2.1 security update
-
https://access.redhat.com/errata/RHSA-2020:0591
RHSA-2020:0591 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2018:3730
RHSA-2018:3730 - Security Advisory - Red Hat Customer Portal
-
https://usn.ubuntu.com/3685-1/
USN-3685-1: Ruby vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
[security-announce] openSUSE-SU-2019:1771-1: important: Security update
-
https://access.redhat.com/errata/RHSA-2020:0663
RHSA-2020:0663 - Security Advisory - Red Hat Customer Portal
-
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html
[SECURITY] [DLA 1796-1] jruby security update
-
https://www.debian.org/security/2018/dsa-4219
Debian -- Security Information -- DSA-4219-1 jruby
-
https://access.redhat.com/errata/RHSA-2019:2028
RHSA-2019:2028 - Security Advisory - Red Hat Customer Portal
Jump to