Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-0899

Published: 31 August 2017

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.

Notes

AuthorNote
tyhicks
ruby{1.9.1,2.0,2.3} and jruby ship an embedded rubygems.
rodrigo-zaiden
ruby2.3 (xenial) was fixed back in release version
2.3.1-2~16.04.6. The patch that fixed this CVE came along
with other CVEs fixes (CVE-2017-0899, CVE-2017-0900,
CVE-2017-0901, CVE-2017-0902) and at that time this CVE
was not included in the changelog.

Priority

Negligible

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
ruby1.9.1
Launchpad, Ubuntu, Debian
trusty
Released (1.9.3.484-2ubuntu1.5)
upstream Needs triage

xenial Does not exist

zesty Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

mantic Does not exist

Patches:
upstream: https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1
upstream: https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491
upstream: https://bugs.ruby-lang.org/attachments/download/6691/rubygems-2613-ruby23.patch
upstream: https://bugs.ruby-lang.org/attachments/download/6690/rubygems-2613-ruby22.patch
jruby
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

trusty Needs triage

upstream Needs triage

zesty Ignored
(end of life)
impish Ignored
(end of life)
hirsute Ignored
(end of life)
xenial Needed

groovy Ignored
(end of life)
mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
ruby2.0
Launchpad, Ubuntu, Debian
hirsute Does not exist

kinetic Does not exist

lunar Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial Does not exist

zesty Does not exist

mantic Does not exist

ruby2.3
Launchpad, Ubuntu, Debian
hirsute Does not exist

xenial
Released (2.3.1-2~16.04.6)
kinetic Does not exist

lunar Does not exist

artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream
Released (2.3.5)
zesty Ignored
(end of life)
mantic Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H