Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1891 First vendor Publication 2008-04-18
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in WEBrick in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2, when using NTFS or FAT filesystems, allows remote attackers to read arbitrary CGI files via a trailing (1) + (plus), (2) %2b (encoded plus), (3) . (dot), (4) %2e (encoded dot), or (5) %20 (encoded space) character in the URI, possibly related to the WEBrick::HTTPServlet::FileHandler and WEBrick::HTTPServer.new functionality and the :DocumentRoot option.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1891

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 869

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Ruby
File : nvt/sles9p5033480.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:140 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_140.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:141 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_141.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5649
File : nvt/gb_fedora_2008_5649_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5664
File : nvt/gb_fedora_2008_5664_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6033
File : nvt/gb_fedora_2008_6033_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6094
File : nvt/gb_fedora_2008_6094_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8736
File : nvt/gb_fedora_2008_8736_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8738
File : nvt/gb_fedora_2008_8738_ruby_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44682 WEBrick in Ruby URI Multiple Encoded Traversal Arbitrary File Access

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12214.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ruby-080729.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-140.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-141.nasl - Type : ACT_GATHER_INFO
2008-08-22 Name : The remote openSUSE host is missing a security update.
File : suse_ruby-5483.nasl - Type : ACT_GATHER_INFO
2008-08-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-5484.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6033.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6094.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5649.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5664.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote web server is affected by an information disclosure vulnerability.
File : webrick_cgi_info_disclosure.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CONFIRM http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerab...
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:140
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141
MISC http://aluigi.altervista.org/adv/webrickcgi-adv.txt
SECUNIA http://secunia.com/advisories/29794
http://secunia.com/advisories/30831
http://secunia.com/advisories/31687
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/1245/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41824

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:07:26
  • Multiple Updates
2021-04-22 01:07:49
  • Multiple Updates
2020-05-23 01:39:24
  • Multiple Updates
2020-05-23 00:21:36
  • Multiple Updates
2018-11-01 12:02:11
  • Multiple Updates
2018-10-31 01:02:18
  • Multiple Updates
2018-05-23 12:02:16
  • Multiple Updates
2017-08-08 09:24:02
  • Multiple Updates
2016-06-28 23:59:23
  • Multiple Updates
2016-04-26 17:19:59
  • Multiple Updates
2014-02-17 10:44:45
  • Multiple Updates
2013-05-11 00:15:35
  • Multiple Updates