CVE-2017-0903

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-0903
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-0903.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-0903
Aliases
Related
Published
2017-10-11T18:29:00Z
Modified
2024-09-18T02:40:08.637082Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.

References

Affected packages

Debian:11 / rubygems

Package

Name
rubygems
Purl
pkg:deb/debian/rubygems?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.0~rc.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / rubygems

Package

Name
rubygems
Purl
pkg:deb/debian/rubygems?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.0~rc.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / rubygems

Package

Name
rubygems
Purl
pkg:deb/debian/rubygems?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.0~rc.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/rubygems/rubygems

Affected ranges

Type
GIT
Repo
https://github.com/rubygems/rubygems
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v1.*

v1.5.0
v1.5.1
v1.5.2
v1.6.0
v1.6.1
v1.6.2
v1.7.0
v1.7.1
v1.8.0
v1.8.1
v1.8.2

v2.*

v2.0.0
v2.0.0.preview2
v2.0.0.preview2.1
v2.0.0.preview2.2
v2.0.0.rc.1
v2.0.0.rc.2
v2.0.1
v2.0.2
v2.0.3
v2.1.0
v2.1.0.rc.1
v2.1.0.rc.2
v2.1.1
v2.1.2
v2.1.3
v2.2.0.preview.1
v2.2.0.rc.1
v2.2.1
v2.3.0
v2.4.0
v2.4.1
v2.4.2
v2.4.3
v2.4.4
v2.4.5
v2.4.6
v2.5.0
v2.5.1
v2.5.2
v2.6.0
v2.6.1
v2.6.10
v2.6.11
v2.6.12
v2.6.13
v2.6.2
v2.6.3
v2.6.4
v2.6.5
v2.6.6
v2.6.7
v2.6.8
v2.6.9