Vulnerability CVE-2017-17405


Published: 2017-12-15

Description:
Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Ruby-lang -> RUBY 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/102204
http://www.securitytracker.com/id/1042004
https://access.redhat.com/errata/RHSA-2018:0378
https://access.redhat.com/errata/RHSA-2018:0583
https://access.redhat.com/errata/RHSA-2018:0584
https://access.redhat.com/errata/RHSA-2018:0585
https://access.redhat.com/errata/RHSA-2019:2806
https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://www.debian.org/security/2018/dsa-4259
https://www.exploit-db.com/exploits/43381/
https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405/
https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/

Copyright 2024, cxsecurity.com

 

Back to Top