ghsa-q23r-c9rf-97q3
Vulnerability from github
Published
2022-05-13 01:54
Modified
2022-05-13 01:54
Severity ?
Details
Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.
{ "affected": [], "aliases": [ "CVE-2017-17405" ], "database_specific": { "cwe_ids": [ "CWE-78" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-12-15T09:29:00Z", "severity": "HIGH" }, "details": "Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the \"|\" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.", "id": "GHSA-q23r-c9rf-97q3", "modified": "2022-05-13T01:54:10Z", "published": "2022-05-13T01:54:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17405" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0584" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2806" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/43381" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/102204" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1042004" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.