9.8
CVSSv3

CVE-2017-5946

Published: 27/02/2017 Updated: 14/05/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Zip::File component in the rubyzip gem prior to 1.2.1 for Ruby has a directory traversal vulnerability. If a site allows uploading of .zip files, an attacker can upload a malicious file that uses "../" pathname substrings to write arbitrary files to the filesystem.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rubyzip project rubyzip

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #902720 CVE-2018-1000544 Package: ruby-zip; Maintainer for ruby-zip is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Source for ruby-zip is src:ruby-zip (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 29 Jun 2018 21:06: ...
Debian Bug report logs - #856269 ruby-zip: CVE-2017-5946 Package: src:ruby-zip; Maintainer for src:ruby-zip is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 27 Feb 2017 10:09:02 UTC Severity: grave Tags: patch, se ...
It was discovered that ruby-zip, a Ruby module for reading and writing zip files, is prone to a directory traversal vulnerability An attacker can take advantage of this flaw to overwrite arbitrary files during archive extraction via a (dot dot) in an extracted filename For the stable distribution (jessie), this problem has been fixed in versio ...
The Zip::File component in the rubyzip gem before 121 for Ruby has a directory traversal vulnerability If a site allows uploading of zip files, an attacker can upload a malicious file that uses "/" pathname substrings to write arbitrary files to the filesystem ...