Lucene search

K
cveHackeroneCVE-2017-0903
HistoryOct 11, 2017 - 6:29 p.m.

CVE-2017-0903

2017-10-1118:29:00
CWE-502
hackerone
web.nvd.nist.gov
118
4
rubygems
cve-2017-0903
remote code execution
yaml deserialization

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.135

Percentile

95.6%

RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.

Affected configurations

Nvd
Vulners
Node
rubygemsrubygemsMatch2.0.0
OR
rubygemsrubygemsMatch2.0.0preview2
OR
rubygemsrubygemsMatch2.0.0preview2.1
OR
rubygemsrubygemsMatch2.0.0preview2.2
OR
rubygemsrubygemsMatch2.0.0rc1
OR
rubygemsrubygemsMatch2.0.0rc2
OR
rubygemsrubygemsMatch2.0.1
OR
rubygemsrubygemsMatch2.0.2
OR
rubygemsrubygemsMatch2.0.3
OR
rubygemsrubygemsMatch2.0.4
OR
rubygemsrubygemsMatch2.0.5
OR
rubygemsrubygemsMatch2.0.6
OR
rubygemsrubygemsMatch2.0.7
OR
rubygemsrubygemsMatch2.0.8
OR
rubygemsrubygemsMatch2.0.9
OR
rubygemsrubygemsMatch2.0.10
OR
rubygemsrubygemsMatch2.0.11
OR
rubygemsrubygemsMatch2.0.12
OR
rubygemsrubygemsMatch2.0.13
OR
rubygemsrubygemsMatch2.0.14
OR
rubygemsrubygemsMatch2.0.15
OR
rubygemsrubygemsMatch2.0.16
OR
rubygemsrubygemsMatch2.0.17
OR
rubygemsrubygemsMatch2.1.0
OR
rubygemsrubygemsMatch2.1.0.rc.1
OR
rubygemsrubygemsMatch2.1.0.rc.2
OR
rubygemsrubygemsMatch2.1.1
OR
rubygemsrubygemsMatch2.1.2
OR
rubygemsrubygemsMatch2.1.3
OR
rubygemsrubygemsMatch2.1.4
OR
rubygemsrubygemsMatch2.1.5
OR
rubygemsrubygemsMatch2.1.6
OR
rubygemsrubygemsMatch2.1.7
OR
rubygemsrubygemsMatch2.1.8
OR
rubygemsrubygemsMatch2.1.9
OR
rubygemsrubygemsMatch2.1.10
OR
rubygemsrubygemsMatch2.1.11
OR
rubygemsrubygemsMatch2.2.0
OR
rubygemsrubygemsMatch2.2.0.preiew.1
OR
rubygemsrubygemsMatch2.2.0.rc.1
OR
rubygemsrubygemsMatch2.2.1
OR
rubygemsrubygemsMatch2.2.2
OR
rubygemsrubygemsMatch2.2.3
OR
rubygemsrubygemsMatch2.2.4
OR
rubygemsrubygemsMatch2.2.5
OR
rubygemsrubygemsMatch2.3.0
OR
rubygemsrubygemsMatch2.4.0
OR
rubygemsrubygemsMatch2.4.1
OR
rubygemsrubygemsMatch2.4.2
OR
rubygemsrubygemsMatch2.4.3
OR
rubygemsrubygemsMatch2.4.4
OR
rubygemsrubygemsMatch2.4.5
OR
rubygemsrubygemsMatch2.4.6
OR
rubygemsrubygemsMatch2.4.7
OR
rubygemsrubygemsMatch2.4.8
OR
rubygemsrubygemsMatch2.5.0
OR
rubygemsrubygemsMatch2.5.1
OR
rubygemsrubygemsMatch2.5.2
OR
rubygemsrubygemsMatch2.6.0
OR
rubygemsrubygemsMatch2.6.1
OR
rubygemsrubygemsMatch2.6.2
OR
rubygemsrubygemsMatch2.6.3
OR
rubygemsrubygemsMatch2.6.4
OR
rubygemsrubygemsMatch2.6.5
OR
rubygemsrubygemsMatch2.6.6
OR
rubygemsrubygemsMatch2.6.7
OR
rubygemsrubygemsMatch2.6.8
OR
rubygemsrubygemsMatch2.6.9
OR
rubygemsrubygemsMatch2.6.10
OR
rubygemsrubygemsMatch2.6.11
OR
rubygemsrubygemsMatch2.6.12
OR
rubygemsrubygemsMatch2.6.13
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch17.10
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_workstationMatch7.0
VendorProductVersionCPE
rubygemsrubygems2.0.0cpe:2.3:a:rubygems:rubygems:2.0.0:*:*:*:*:*:*:*
rubygemsrubygems2.0.0cpe:2.3:a:rubygems:rubygems:2.0.0:preview2:*:*:*:*:*:*
rubygemsrubygems2.0.0cpe:2.3:a:rubygems:rubygems:2.0.0:preview2.1:*:*:*:*:*:*
rubygemsrubygems2.0.0cpe:2.3:a:rubygems:rubygems:2.0.0:preview2.2:*:*:*:*:*:*
rubygemsrubygems2.0.0cpe:2.3:a:rubygems:rubygems:2.0.0:rc1:*:*:*:*:*:*
rubygemsrubygems2.0.0cpe:2.3:a:rubygems:rubygems:2.0.0:rc2:*:*:*:*:*:*
rubygemsrubygems2.0.1cpe:2.3:a:rubygems:rubygems:2.0.1:*:*:*:*:*:*:*
rubygemsrubygems2.0.2cpe:2.3:a:rubygems:rubygems:2.0.2:*:*:*:*:*:*:*
rubygemsrubygems2.0.3cpe:2.3:a:rubygems:rubygems:2.0.3:*:*:*:*:*:*:*
rubygemsrubygems2.0.4cpe:2.3:a:rubygems:rubygems:2.0.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 871

CNA Affected

[
  {
    "product": "RubyGems",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": "Versions >= 2.0.0"
      }
    ]
  }
]

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.135

Percentile

95.6%