Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000076

Published: 13 March 2018

RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Improper Verification of Cryptographic Signature vulnerability in package.rb that can result in a mis-signed gem could be installed, as the tarball would contain multiple gem signatures.. This vulnerability appears to have been fixed in 2.7.6.

From the Ubuntu Security Team

It was discovered that the RubyGems embedded in JRuby did not properly verify cryptographic signatures of gems. An attacker could use this vulnerability to trick a victim into installing a malicious gem.

Notes

AuthorNote
tyhicks
ruby{1.9.1,2.0,2.3} and jruby ship an embedded rubygems.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
jruby
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needs triage

xenial Needs triage

cosmic Ignored
(end of life)
disco Not vulnerable
(9.1.17.0-2)
eoan Not vulnerable
(9.1.17.0-3)
focal Not vulnerable
(9.1.17.0-3)
groovy Not vulnerable
(9.1.17.0-3)
hirsute Not vulnerable
(9.1.17.0-3)
impish Not vulnerable
(9.1.17.0-3)
lunar Not vulnerable
(9.1.17.0-3)
trusty
Released (1.5.6-9+deb8u2build0.14.04.1~esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

mantic Not vulnerable
(9.1.17.0-3)
ruby1.9.1
Launchpad, Ubuntu, Debian
jammy Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist
(trusty was not-affected [code not present])
upstream Needs triage

xenial Does not exist

mantic Does not exist

ruby2.0
Launchpad, Ubuntu, Debian
jammy Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty
Released (2.0.0.484-1ubuntu2.6)
upstream Needs triage

xenial Does not exist

mantic Does not exist

ruby2.1
Launchpad, Ubuntu, Debian
jammy Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

ruby2.3
Launchpad, Ubuntu, Debian
jammy Does not exist

artful
Released (2.3.3-1ubuntu1.4)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (2.3.1-2~16.04.7)
mantic Does not exist

ruby2.5
Launchpad, Ubuntu, Debian
jammy Does not exist

artful Does not exist

bionic
Released (2.5.1-1)
cosmic
Released (2.5.1-1)
disco
Released (2.5.1-1)
eoan
Released (2.5.1-1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H