CVE-2018-8780

CVSS V2 High 7.5 CVSS V3 Critical 9.1
Description
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be performed.
Overview
  • CVE ID
  • CVE-2018-8780
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-04-03T22:29:00
  • Last Modified Date
  • 2019-07-21T12:15:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.2.10
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.3.0 2.3.7
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.4.0 2.4.4
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.5.0 2.5.1
cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ Patch Vendor Advisory
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ Patch Vendor Advisory
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ Patch Vendor Advisory
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ Patch Vendor Advisory
https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-dir-cve-2018-8780/ Vendor Advisory
http://www.securityfocus.com/bid/103739 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3626-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List Third Party Advisory
https://www.debian.org/security/2018/dsa-4259 Third Party Advisory
http://www.securitytracker.com/id/1042004 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3731 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3730 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3729 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
https://access.redhat.com/errata/RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0663
History
Created Old Value New Value Data Type Notes
2022-05-10 17:40:38 Added to TrackCVE
2022-12-03 04:17:54 2018-04-03T22:29Z 2018-04-03T22:29:00 CVE Published Date updated
2022-12-03 04:17:54 2019-07-21T12:15:15 CVE Modified Date updated
2022-12-03 04:17:54 Modified Vulnerability Status updated