9.3
CVSSv2

CVE-2017-10784

Published: 19/09/2017 Updated: 31/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Basic authentication code in WEBrick library in Ruby prior to 2.2.8, 2.3.x prior to 2.3.5, and 2.4.x up to and including 2.4.1 allows remote malicious users to inject terminal emulator escape sequences into its log and possibly execute arbitrary commands via a crafted user name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby 2.4.0

ruby-lang ruby 2.3.1

ruby-lang ruby 2.3.2

ruby-lang ruby 2.3.0

ruby-lang ruby

ruby-lang ruby 2.3.3

ruby-lang ruby 2.3.4

ruby-lang ruby 2.4.1

Vendor Advisories

Several vulnerabilities have been discovered in the interpreter for the Ruby language The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2017-0898 aerodudrizzt reported a buffer underrun vulnerability in the sprintf method of the Kernel module resulting in heap memory corruption or information disc ...
Synopsis Moderate: rh-ruby24-ruby security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for rh-ruby24-ruby is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerab ...
Synopsis Important: rh-ruby23-ruby security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for rh-ruby23-ruby is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: ruby security update Type/Severity Security Advisory: Important Topic An update for ruby is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which ...
Synopsis Important: rh-ruby22-ruby security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for rh-ruby22-ruby is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Several security issues were fixed in Ruby ...
Several security issues were fixed in Ruby ...
Several security issues were fixed in Ruby ...
Debian Bug report logs - #875928 ruby23: CVE-2017-14033: Buffer underrun vulnerability in OpenSSL ASN1 decode Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 16 Sep 2017 08:39:01 UTC Severity: serious Tags: s ...
Debian Bug report logs - #875931 ruby23: CVE-2017-10784: Escape sequence injection vulnerability in the Basic authentication of WEBrick Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 16 Sep 2017 08:51:04 UTC ...
Debian Bug report logs - #879231 ruby23: CVE-2017-0903: Unsafe object deserialization through YAML formatted gem specifications Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 20 Oct 2017 19:36:01 UTC Severit ...
Debian Bug report logs - #875936 ruby23: CVE-2017-0898: Buffer underrun vulnerability in Kernelsprintf Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 16 Sep 2017 09:18:05 UTC Severity: serious Tags: securit ...
Arbitrary heap exposure during a JSONgenerate callRuby through 227, 23x through 234, and 24x through 241 can expose arbitrary memory during a JSONgenerate call The issues lies in using strdup in ext/json/ext/generator/generatorc, which will stop after encountering a '\\0' byte, returning a pointer to a string of length zero, which is ...
SMTP command injection via CRLF sequences in RCPT TO or MAIL FROM commands in Net::SMTPA SMTP command injection flaw was found in the way Ruby's Net::SMTP module handled CRLF sequences in certain SMTP commands An attacker could potentially use this flaw to inject SMTP commands in a SMTP session in order to facilitate phishing attacks or spam campa ...
It was found that WEBrick did not sanitize all its log messages If logs were printed in a terminal, an attacker could interact with the terminal via the use of escape sequences ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2018-10-30-14 Additional information for APPLE-SA-2018-7-9-4 macOS High Sierra 10136, Security Update 2018-0 ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2018-10-30-2 macOS Mojave 10141, Security Update 2018-001 High Sierra, Security Update 2018-005 Sierra <!-- ...