5.5
MEDIUM
CVE-2018-1000079
RubyGems Directory Traversal Vulnerability
Description

RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Directory Traversal vulnerability in gem installation that can result in the gem could write to arbitrary filesystem locations during installation. This attack appear to be exploitable via the victim must install a malicious gem. This vulnerability appears to have been fixed in 2.7.6.

INFO

Published Date :

March 13, 2018, 3:29 p.m.

Last Modified :

Nov. 30, 2018, 11:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-1000079 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rubygems rubygems
1 Bundler bundler

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0663 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0591 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0542 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2028 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3731 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3730 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3729 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4259 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4219 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3621-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 05, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759 No Types Assigned https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759 Patch, Third Party Advisory
    Changed Reference Type http://blog.rubygems.org/2018/02/15/2.7.6-released.html No Types Assigned http://blog.rubygems.org/2018/02/15/2.7.6-released.html Vendor Advisory
    Changed Reference Type https://github.com/rubygems/rubygems/commit/666ef793cad42eed96f7aee1cdf77865db921099 No Types Assigned https://github.com/rubygems/rubygems/commit/666ef793cad42eed96f7aee1cdf77865db921099 Patch, Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.2.9
    Added CPE Configuration OR *cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.3.6
    Added CPE Configuration OR *cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.4.3
    Added CPE Configuration OR *cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.5.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000079 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.03 }} 0.67%

score

0.81724

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability