9.8
CRITICAL
CVE-2017-0899
RubyGems Terminal Code Injection Vulnerability
Description

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.

INFO

Published Date :

Aug. 31, 2017, 8:29 p.m.

Last Modified :

Oct. 9, 2019, 11:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-0899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Debian debian_linux
1 Rubygems rubygems
1 Bundler bundler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0899.

URL Resource
http://blog.rubygems.org/2017/08/27/2.6.13-released.html Patch Vendor Advisory
http://www.securityfocus.com/bid/100576 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039249 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3485 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0378 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0583 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0585 Third Party Advisory
https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1 Patch Third Party Advisory
https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491 Patch Third Party Advisory
https://hackerone.com/reports/226335 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201710-01 Third Party Advisory
https://www.debian.org/security/2017/dsa-3966 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-150
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491 Third Party Advisory https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491 Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3485 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3485 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3966 No Types Assigned https://www.debian.org/security/2017/dsa-3966 Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/226335 Exploit, Third Party Advisory https://hackerone.com/reports/226335 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1 Third Party Advisory https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1 Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-01 No Types Assigned https://security.gentoo.org/glsa/201710-01 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0585 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0585 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0378 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0378 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0583 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0583 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0585 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0583 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0378 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3485 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3966 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/226335 No Types Assigned https://hackerone.com/reports/226335 Exploit, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039249 No Types Assigned http://www.securitytracker.com/id/1039249 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1 No Types Assigned https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100576 No Types Assigned http://www.securityfocus.com/bid/100576 Third Party Advisory, VDB Entry
    Changed Reference Type http://blog.rubygems.org/2017/08/27/2.6.13-released.html No Types Assigned http://blog.rubygems.org/2017/08/27/2.6.13-released.html Patch, Vendor Advisory
    Changed Reference Type https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491 No Types Assigned https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491 Third Party Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:rubygems:rubygems:2.6.12:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100576 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039249 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-0899 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.01 }} -0.78%

score

0.87595

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability