Vulnerability CVE-2017-0900: Information

Description

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a `query` command.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Aug. 31, 2017
Modified: May 13, 2019
Error type identifier: CWE-20

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://hackerone.com/reports/243003
  • Exploit
  • Third Party Advisory
https://github.com/rubygems/rubygems/commit/8a38a4fc24c6591e6c8f43d1fadab6efeb4d6251
  • Patch
  • Third Party Advisory
http://blog.rubygems.org/2017/08/27/2.6.13-released.html
  • Patch
  • Vendor Advisory
1039249
  • Third Party Advisory
  • VDB Entry
100579
  • Third Party Advisory
  • VDB Entry
GLSA-201710-01
  • Third Party Advisory
DSA-3966
  • Third Party Advisory
RHSA-2017:3485
  • Third Party Advisory
RHSA-2018:0378
  • Third Party Advisory
RHSA-2018:0585
  • Third Party Advisory
RHSA-2018:0583
  • Third Party Advisory
[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*
      End including
      2.6.12

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*