CVE-2018-1000076

RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Improper Verification of Cryptographic Signature vulnerability in package.rb that can result in a mis-signed gem could be installed, as the tarball would contain multiple gem signatures.. This vulnerability appears to have been fixed in 2.7.6.
References
Link Resource
http://blog.rubygems.org/2018/02/15/2.7.6-released.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0663
https://github.com/rubygems/rubygems/commit/f5042b879259b1f1ce95a0c5082622c646376693 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html
https://usn.ubuntu.com/3621-1/
https://www.debian.org/security/2018/dsa-4219
https://www.debian.org/security/2018/dsa-4259
http://blog.rubygems.org/2018/02/15/2.7.6-released.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0663
https://github.com/rubygems/rubygems/commit/f5042b879259b1f1ce95a0c5082622c646376693 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html
https://usn.ubuntu.com/3621-1/
https://www.debian.org/security/2018/dsa-4219
https://www.debian.org/security/2018/dsa-4259
Configurations

Configuration 1 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

21 Nov 2024, 03:39

Type Values Removed Values Added
References () http://blog.rubygems.org/2018/02/15/2.7.6-released.html - Vendor Advisory () http://blog.rubygems.org/2018/02/15/2.7.6-released.html - Vendor Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html - () http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html -
References () https://access.redhat.com/errata/RHSA-2018:3729 - () https://access.redhat.com/errata/RHSA-2018:3729 -
References () https://access.redhat.com/errata/RHSA-2018:3730 - () https://access.redhat.com/errata/RHSA-2018:3730 -
References () https://access.redhat.com/errata/RHSA-2018:3731 - () https://access.redhat.com/errata/RHSA-2018:3731 -
References () https://access.redhat.com/errata/RHSA-2019:2028 - () https://access.redhat.com/errata/RHSA-2019:2028 -
References () https://access.redhat.com/errata/RHSA-2020:0542 - () https://access.redhat.com/errata/RHSA-2020:0542 -
References () https://access.redhat.com/errata/RHSA-2020:0591 - () https://access.redhat.com/errata/RHSA-2020:0591 -
References () https://access.redhat.com/errata/RHSA-2020:0663 - () https://access.redhat.com/errata/RHSA-2020:0663 -
References () https://github.com/rubygems/rubygems/commit/f5042b879259b1f1ce95a0c5082622c646376693 - Patch, Third Party Advisory () https://github.com/rubygems/rubygems/commit/f5042b879259b1f1ce95a0c5082622c646376693 - Patch, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html - Third Party Advisory () https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html - Third Party Advisory () https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html - () https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html -
References () https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html - () https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html -
References () https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html - () https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html -
References () https://usn.ubuntu.com/3621-1/ - () https://usn.ubuntu.com/3621-1/ -
References () https://www.debian.org/security/2018/dsa-4219 - () https://www.debian.org/security/2018/dsa-4219 -
References () https://www.debian.org/security/2018/dsa-4259 - () https://www.debian.org/security/2018/dsa-4259 -

Information

Published : 2018-03-13 15:29

Updated : 2024-11-21 03:39


NVD link : CVE-2018-1000076

Mitre link : CVE-2018-1000076

CVE.ORG link : CVE-2018-1000076


JSON object : View

Products Affected

debian

  • debian_linux

rubygems

  • rubygems
CWE
CWE-347

Improper Verification of Cryptographic Signature