Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2017-17405: Important: ruby security update (RHSA-2018:0378)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2017-17405: Important: ruby security update (RHSA-2018:0378)

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
12/15/2017
Created
07/25/2018
Added
03/01/2018
Modified
09/23/2019

Description

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.

Solution(s)

  • redhat-upgrade-ruby
  • redhat-upgrade-ruby-debuginfo
  • redhat-upgrade-ruby-devel
  • redhat-upgrade-ruby-doc
  • redhat-upgrade-ruby-irb
  • redhat-upgrade-ruby-libs
  • redhat-upgrade-ruby-tcltk
  • redhat-upgrade-rubygem-bigdecimal
  • redhat-upgrade-rubygem-io-console
  • redhat-upgrade-rubygem-json
  • redhat-upgrade-rubygem-minitest
  • redhat-upgrade-rubygem-psych
  • redhat-upgrade-rubygem-rake
  • redhat-upgrade-rubygem-rdoc
  • redhat-upgrade-rubygems
  • redhat-upgrade-rubygems-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;