Remote code execution in RubyGems



Published: 2017-10-13
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0903
CWE-ID CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RubyGems
Universal components / Libraries / Libraries used by multiple products

Vendor Ruby

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Deserialization of untrusted data

EUVDB-ID: #VU8815

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0903

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to YAML deserialization of gem specifications. A remote attacker can inject an instance of specially crafted serialized objects, gain elevated privileges and execute arbitrary Ruby code on RubyGems.org.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 2.6.14.

Vulnerable software versions

RubyGems: 2.0.0 - 2.6.13

External links

http://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###