Lucene search

K
rubygemsRubySecRUBY:RDOC-2021-31799
HistoryMay 01, 2021 - 9:00 p.m.

RDoc OS command injection vulnerability

2021-05-0121:00:00
RubySec
www.ruby-lang.org
9
rdoc
command injection
kernel#open
local file
ruby project
arbitrary command execution

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

RDoc used to call Kernel#open to open a local file. If a Ruby project has
a file whose name starts with | and ends with tags, the command following
the pipe character is executed. A malicious Ruby project could exploit it to
run an arbitrary command execution against a user who attempts to run rdoc
command.

Affected configurations

Vulners
Node
rubyrdocRange6.1.06.1.2.1
OR
rubyrdocRange6.2.06.2.1.1
OR
rubyrdocRange6.3.1
VendorProductVersionCPE
rubyrdoc*cpe:2.3:a:ruby:rdoc:*:*:*:*:*:*:*:*

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H