Lucene search

K
rubygemsRubySecRUBY:RUBY-2017-17405
HistoryDec 13, 2017 - 9:00 p.m.

Command injection vulnerability in Net::FTP

2017-12-1321:00:00
RubySec
rubysec.com
25

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

There is a command injection vulnerability in Net::FTP bundled with Ruby.

Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and
puttextfile use Kernel#open to open a local file. If the localfile
argument starts with the pipe character "|", the command following the
pipe character is executed. The default value of localfile is
File.basename(remotefile), so malicious FTP servers could cause arbitrary
command execution.

All users running an affected release should upgrade immediately.

Affected configurations

Vulners
Node
rubyrubyRange2.2.82.3.0
OR
rubyrubyRange2.3.52.4.0
OR
rubyrubyRange2.4.22.5.0
OR
rubyrubyRange2.5.0.1>
VendorProductVersionCPE
rubyruby*cpe:2.3:a:ruby:ruby:*:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H