Rapid7 Vulnerability & Exploit Database

Debian: CVE-2017-17405: ruby1.8, ruby1.9.1, ruby2.5 -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2017-17405: ruby1.8, ruby1.9.1, ruby2.5 -- security update

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
12/15/2017
Created
03/19/2019
Added
08/02/2018
Modified
08/17/2022

Description

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.

Solution(s)

  • debian-upgrade-ruby1-8
  • debian-upgrade-ruby1-9-1
  • debian-upgrade-ruby2-5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;