8.1
HIGH
CVE-2017-0902
RubyGems DNS Hijacking Vulnerability
Description

RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls.

INFO

Published Date :

Aug. 31, 2017, 8:29 p.m.

Last Modified :

Oct. 9, 2019, 11:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-0902 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Rubygems rubygems
1 Bundler bundler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0902.

URL Resource
http://blog.rubygems.org/2017/08/27/2.6.13-released.html Patch Vendor Advisory
http://www.securityfocus.com/bid/100586 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039249 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3485 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0378 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0583 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0585 Third Party Advisory
https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32 Exploit Patch Third Party Advisory
https://hackerone.com/reports/218088 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201710-01 Third Party Advisory
https://usn.ubuntu.com/3553-1/ Third Party Advisory
https://usn.ubuntu.com/3685-1/ Third Party Advisory
https://www.debian.org/security/2017/dsa-3966 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0902 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0902 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-350
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-346
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3553-1/ No Types Assigned https://usn.ubuntu.com/3553-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3685-1/ No Types Assigned https://usn.ubuntu.com/3685-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3485 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3485 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3966 No Types Assigned https://www.debian.org/security/2017/dsa-3966 Third Party Advisory
    Changed Reference Type https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32 Exploit, Third Party Advisory https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32 Exploit, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100586 No Types Assigned http://www.securityfocus.com/bid/100586 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201710-01 No Types Assigned https://security.gentoo.org/glsa/201710-01 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0585 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0585 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0378 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0378 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0583 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0583 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3685-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0585 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0583 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3553-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0378 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3485 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3966 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100586 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039249 No Types Assigned http://www.securitytracker.com/id/1039249 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32 No Types Assigned https://github.com/rubygems/rubygems/commit/8d91516fb7037ecfb27622f605dc40245e0f8d32 Exploit, Third Party Advisory
    Changed Reference Type http://blog.rubygems.org/2017/08/27/2.6.13-released.html No Types Assigned http://blog.rubygems.org/2017/08/27/2.6.13-released.html Patch, Vendor Advisory
    Changed Reference Type https://hackerone.com/reports/218088 No Types Assigned https://hackerone.com/reports/218088 Exploit, Issue Tracking, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:rubygems:rubygems:2.6.12:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Sep. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039249 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-0902 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-0902 weaknesses.

CAPEC-21: Exploitation of Trusted Identifiers Exploitation of Trusted Identifiers CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-75: Manipulating Writeable Configuration Files Manipulating Writeable Configuration Files CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-89: Pharming Pharming CAPEC-111: JSON Hijacking (aka JavaScript Hijacking) JSON Hijacking (aka JavaScript Hijacking) CAPEC-141: Cache Poisoning Cache Poisoning CAPEC-142: DNS Cache Poisoning DNS Cache Poisoning CAPEC-160: Exploit Script-Based APIs Exploit Script-Based APIs CAPEC-384: Application API Message Manipulation via Man-in-the-Middle Application API Message Manipulation via Man-in-the-Middle CAPEC-385: Transaction or Event Tampering via Application API Manipulation Transaction or Event Tampering via Application API Manipulation CAPEC-386: Application API Navigation Remapping Application API Navigation Remapping CAPEC-387: Navigation Remapping To Propagate Malicious Content Navigation Remapping To Propagate Malicious Content CAPEC-388: Application API Button Hijacking Application API Button Hijacking CAPEC-510: SaaS User Request Forgery SaaS User Request Forgery CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-89: Pharming Pharming CAPEC-142: DNS Cache Poisoning DNS Cache Poisoning CAPEC-275: DNS Rebinding DNS Rebinding
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} -0.30%

score

0.78874

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability