5
CVSSv2

CVE-2008-1145

Published: 04/03/2008 Updated: 01/08/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in WEBrick in Ruby 1.8 prior to 1.8.5-p115 and 1.8.6-p114, and 1.9 up to and including 1.9.0-1, when running on systems that support backslash (\) path separators or case-insensitive file names, allows remote malicious users to access arbitrary files via (1) "..%5c" (encoded backslash) sequences or (2) filenames that match patterns in the :NondisclosureName option.

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang webrick -

fedoraproject fedora 8

fedoraproject fedora 7

Vendor Advisories

Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team De ...

Exploits

------------------------------------------------------------------------------------ Digital Security Research Group [DSecRG] Advisory #DSECRG-08-018 Application: Ruby 186 (WEBrick Web server Toolkit and applications that used WEBrick, like Metasploit 31) Versions Affected: 184 and al ...

References

CWE-22http://www.ruby-lang.org/en/news/2008/03/03/webrick-file-access-vulnerability/http://secunia.com/advisories/29232https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00338.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-March/msg00354.htmlhttp://secunia.com/advisories/29357http://wiki.rpath.com/Advisories:rPSA-2008-0123http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0123https://issues.rpath.com/browse/RPL-2338http://www.securityfocus.com/bid/28123http://www.securitytracker.com/id?1019562http://secunia.com/advisories/29536http://www.kb.cert.org/vuls/id/404515http://secunia.com/advisories/30802http://support.apple.com/kb/HT2163http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.htmlhttp://secunia.com/advisories/31687http://www.mandriva.com/security/advisories?name=MDVSA-2008:141http://www.mandriva.com/security/advisories?name=MDVSA-2008:142http://secunia.com/advisories/32371http://www.redhat.com/support/errata/RHSA-2008-0897.htmlhttp://www.vupen.com/english/advisories/2008/0787http://www.vupen.com/english/advisories/2008/1981/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/41010https://www.exploit-db.com/exploits/5215https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10937http://www.securityfocus.com/archive/1/490056/100/0/threadedhttp://www.securityfocus.com/archive/1/489218/100/0/threadedhttp://www.securityfocus.com/archive/1/489205/100/0/threadedhttps://access.redhat.com/errata/RHSA-2008:0897https://nvd.nist.govhttps://www.exploit-db.com/exploits/5215/https://www.kb.cert.org/vuls/id/404515