CVE-2017-0899

NameCVE-2017-0899
DescriptionRubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1114-1, DLA-1421-1, DSA-3966-1
Debian Bugs873802

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rubygems (PTS)bullseye3.2.5-2fixed
bookworm3.3.15-2fixed
sid, trixie3.4.20-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby1.9.1sourcewheezy1.9.3.194-8.1+deb7u6DLA-1114-1
ruby1.9.1source(unstable)(unfixed)unimportant
ruby2.1sourcejessie2.1.5-2+deb8u4DLA-1421-1
ruby2.1source(unstable)(unfixed)unimportant
ruby2.3sourcestretch2.3.3-1+deb9u1DSA-3966-1
ruby2.3source(unstable)2.3.3-1+deb9u1unimportant873802
rubygemssource(unstable)3.2.0~rc.1-1unimportant

Notes

https://www.ruby-lang.org/en/news/2017/08/29/multiple-vulnerabilities-in-rubygems/
http://blog.rubygems.org/2017/08/27/2.6.13-released.html
For Ruby 2.3.4: https://bugs.ruby-lang.org/attachments/download/6691/rubygems-2613-ruby23.patch
For Ruby 2.2.7: https://bugs.ruby-lang.org/attachments/download/6690/rubygems-2613-ruby22.patch
Not considered a vulnerability per se, if this affects a terminal emulator it's a bug there

Search for package or bug name: Reporting problems