cpe:/a:rubygems:rubygems:2.2.9 cpe:/a:rubygems:rubygems:2.3.6 cpe:/a:rubygems:rubygems:2.4.3 cpe:/a:rubygems:rubygems:2.5.0 CVE-2018-1000074 2018-03-13T11:29:00.487-04:00 2019-05-20T09:29:00.290-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov DEBIAN DSA-4219 DEBIAN DSA-4259 REDHAT RHSA-2018:3729 REDHAT RHSA-2018:3730 REDHAT RHSA-2018:3731 REDHAT RHSA-2019:2028 UBUNTU USN-3621-1 UBUNTU USN-3621-2 UBUNTU USN-3685-1 MLIST [debian-lts-announce] 20180417 [SECURITY] [DLA 1352-1] jruby security update MLIST [debian-lts-announce] 20180827 [SECURITY] [DLA 1480-1] ruby2.1 security update MLIST [debian-lts-announce] 20190520 [SECURITY] [DLA 1796-1] jruby security update MISC http://blog.rubygems.org/2018/02/15/2.7.6-released.html MISC https://github.com/rubygems/rubygems/commit/254e3d0ee873c008c0b74e8b8abcbdab4caa0a6d SUSE openSUSE-SU-2019:1771 RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Deserialization of Untrusted Data vulnerability in owner command that can result in code execution. This attack appear to be exploitable via victim must run the `gem owner` command on a gem with a specially crafted YAML file. This vulnerability appears to have been fixed in 2.7.6.