CVE-2018-1000075
Detail
Modified
This CVE record has been updated after NVD enrichment efforts were completed. Enrichment data supplied by the NVD may require amendment due to these changes.
Description
RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a infinite loop caused by negative size vulnerability in ruby gem package tar header that can result in a negative size could cause an infinite loop.. This vulnerability appears to have been fixed in 2.7.6.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://blog.rubygems.org/2018/02/15/2.7.6-released.html
CVE, MITRE
Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
CVE, MITRE
https://access.redhat.com/errata/RHSA-2018:3729
CVE, MITRE
https://access.redhat.com/errata/RHSA-2018:3730
CVE, MITRE
https://access.redhat.com/errata/RHSA-2018:3731
CVE, MITRE
https://access.redhat.com/errata/RHSA-2019:2028
CVE, MITRE
https://access.redhat.com/errata/RHSA-2020:0542
CVE, MITRE
https://access.redhat.com/errata/RHSA-2020:0591
CVE, MITRE
https://access.redhat.com/errata/RHSA-2020:0663
CVE, MITRE
https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83
CVE, MITRE
Patch
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html
CVE, MITRE
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html
CVE, MITRE
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
CVE, MITRE
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
CVE, MITRE
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html
CVE, MITRE
https://usn.ubuntu.com/3621-1/
CVE, MITRE
https://www.debian.org/security/2018/dsa-4219
CVE, MITRE
https://www.debian.org/security/2018/dsa-4259
CVE, MITRE
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
NIST
Change History
18 change records found show changes
CVE Modified by CVE 11/20/2024 10:39:34 PM
Action
Type
Old Value
New Value
Added
Reference
http://blog.rubygems.org/2018/02/15/2.7.6-released.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
Added
Reference
https://access.redhat.com/errata/RHSA-2018:3729
Added
Reference
https://access.redhat.com/errata/RHSA-2018:3730
Added
Reference
https://access.redhat.com/errata/RHSA-2018:3731
Added
Reference
https://access.redhat.com/errata/RHSA-2019:2028
Added
Reference
https://access.redhat.com/errata/RHSA-2020:0542
Added
Reference
https://access.redhat.com/errata/RHSA-2020:0591
Added
Reference
https://access.redhat.com/errata/RHSA-2020:0663
Added
Reference
https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
Added
Reference
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html
Added
Reference
https://usn.ubuntu.com/3621-1/
Added
Reference
https://www.debian.org/security/2018/dsa-4219
Added
Reference
https://www.debian.org/security/2018/dsa-4259
CVE Modified by MITRE 5/14/2024 12:52:31 AM
Action
Type
Old Value
New Value
CVE Modified by MITRE 3/03/2020 2:15:11 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2020:0663 [No Types Assigned]
CVE Modified by MITRE 2/25/2020 10:15:11 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2020:0591 [No Types Assigned]
CVE Modified by MITRE 2/18/2020 12:15:13 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2020:0542 [No Types Assigned]
CWE Remap by NIST 10/02/2019 8:03:26 PM
Action
Type
Old Value
New Value
Changed
CWE
CWE-400
CWE-20
CWE-835
CVE Modified by MITRE 8/06/2019 1:15:17 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2019:2028 [No Types Assigned]
CVE Modified by MITRE 7/21/2019 8:15:13 AM
Action
Type
Old Value
New Value
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html [No Types Assigned]
CVE Modified by MITRE 5/20/2019 9:29:01 AM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html [No Types Assigned]
CVE Modified by MITRE 11/30/2018 6:29:03 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2018:3729 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2018:3730 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2018:3731 [No Types Assigned]
CVE Modified by MITRE 8/02/2018 9:29:02 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.debian.org/security/2018/dsa-4259 [No Types Assigned]
CVE Modified by MITRE 7/14/2018 9:29:02 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
CVE Modified by MITRE 6/09/2018 9:29:00 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.debian.org/security/2018/dsa-4219 [No Types Assigned]
CVE Modified by MITRE 4/24/2018 9:29:03 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html [No Types Assigned]
CVE Modified by MITRE 4/06/2018 9:29:06 PM
Action
Type
Old Value
New Value
Added
Reference
https://usn.ubuntu.com/3621-1/ [No Types Assigned]
Initial Analysis by NIST 4/05/2018 5:30:15 PM
Action
Type
Old Value
New Value
Added
CVSS V3
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added
CVSS V2
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Added
CWE
CWE-400
Added
CPE Configuration
OR
*cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.2.9
Added
CPE Configuration
OR
*cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.3.6
Added
CPE Configuration
OR
*cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.4.3
Added
CPE Configuration
OR
*cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:* versions up to (including) 2.5.0
Added
CPE Configuration
OR
*cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
Changed
Reference Type
http://blog.rubygems.org/2018/02/15/2.7.6-released.html No Types Assigned
http://blog.rubygems.org/2018/02/15/2.7.6-released.html Vendor Advisory
Changed
Reference Type
https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83 No Types Assigned
https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83 Patch, Third Party Advisory
Changed
Reference Type
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html Third Party Advisory
Changed
Reference Type
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html Third Party Advisory
CVE Modified by MITRE 4/03/2018 9:29:03 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html [No Types Assigned]
CVE Modified by MITRE 4/02/2018 9:29:00 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html [No Types Assigned]
Quick Info
CVE Dictionary Entry: CVE-2018-1000075 NVD
Published Date: 03/13/2018 NVD
Last Modified: 11/20/2024
Source: MITRE