Lucene search

K
githubGitHub Advisory DatabaseGHSA-FRP2-5QFC-7R8M
HistoryAug 23, 2024 - 6:54 p.m.

request_store has Incorrect Default Permissions

2024-08-2318:54:26
CWE-276
GitHub Advisory Database
github.com
3
request_store 1.3.2
incorrect default permissions
arbitrary code execution
local users
upgrading
permissions issue

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

9.5%

Impact

The files published as part of request_store 1.3.2 have 0666 permissions, meaning that they are world-writable, which allows local users to execute arbitrary code.

This version was published in 2017, and most production environments do not allow access for local users, so the chances of this being exploited are very low, given that the vast majority of users will have upgraded, and those that have not, if any, are not likely to be exposed.

Patches

I am not aware of any other version of the gem with incorrect permissions, so simply upgrading should fix the issue.

Workarounds

You could chmod the files yourself, I guess.

References

https://cwe.mitre.org/data/definitions/276.html

Affected configurations

Vulners
Node
request_storeMatch1.3.2
VendorProductVersionCPE
*request_store1.3.2cpe:2.3:a:*:request_store:1.3.2:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

9.5%