CVE-2018-1000079

RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Directory Traversal vulnerability in gem installation that can result in the gem could write to arbitrary filesystem locations during installation. This attack appear to be exploitable via the victim must install a malicious gem. This vulnerability appears to have been fixed in 2.7.6.
References
Link Resource
http://blog.rubygems.org/2018/02/15/2.7.6-released.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0663
https://github.com/rubygems/rubygems/commit/666ef793cad42eed96f7aee1cdf77865db921099 Patch Third Party Advisory
https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://usn.ubuntu.com/3621-1/
https://www.debian.org/security/2018/dsa-4219
https://www.debian.org/security/2018/dsa-4259
http://blog.rubygems.org/2018/02/15/2.7.6-released.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0663
https://github.com/rubygems/rubygems/commit/666ef793cad42eed96f7aee1cdf77865db921099 Patch Third Party Advisory
https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://usn.ubuntu.com/3621-1/
https://www.debian.org/security/2018/dsa-4219
https://www.debian.org/security/2018/dsa-4259
Configurations

Configuration 1 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:39

Type Values Removed Values Added
References () http://blog.rubygems.org/2018/02/15/2.7.6-released.html - Vendor Advisory () http://blog.rubygems.org/2018/02/15/2.7.6-released.html - Vendor Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html - () http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html -
References () https://access.redhat.com/errata/RHSA-2018:3729 - () https://access.redhat.com/errata/RHSA-2018:3729 -
References () https://access.redhat.com/errata/RHSA-2018:3730 - () https://access.redhat.com/errata/RHSA-2018:3730 -
References () https://access.redhat.com/errata/RHSA-2018:3731 - () https://access.redhat.com/errata/RHSA-2018:3731 -
References () https://access.redhat.com/errata/RHSA-2019:2028 - () https://access.redhat.com/errata/RHSA-2019:2028 -
References () https://access.redhat.com/errata/RHSA-2020:0542 - () https://access.redhat.com/errata/RHSA-2020:0542 -
References () https://access.redhat.com/errata/RHSA-2020:0591 - () https://access.redhat.com/errata/RHSA-2020:0591 -
References () https://access.redhat.com/errata/RHSA-2020:0663 - () https://access.redhat.com/errata/RHSA-2020:0663 -
References () https://github.com/rubygems/rubygems/commit/666ef793cad42eed96f7aee1cdf77865db921099 - Patch, Third Party Advisory () https://github.com/rubygems/rubygems/commit/666ef793cad42eed96f7aee1cdf77865db921099 - Patch, Third Party Advisory
References () https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759 - Patch, Third Party Advisory () https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759 - Patch, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html - () https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html -
References () https://usn.ubuntu.com/3621-1/ - () https://usn.ubuntu.com/3621-1/ -
References () https://www.debian.org/security/2018/dsa-4219 - () https://www.debian.org/security/2018/dsa-4219 -
References () https://www.debian.org/security/2018/dsa-4259 - () https://www.debian.org/security/2018/dsa-4259 -

Information

Published : 2018-03-13 15:29

Updated : 2024-11-21 03:39


NVD link : CVE-2018-1000079

Mitre link : CVE-2018-1000079

CVE.ORG link : CVE-2018-1000079


JSON object : View

Products Affected

rubygems

  • rubygems
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')