Skip to content

Commit 5b7af46

Browse files
authored
Added rubies/ruby/CVE-2017-17790.yml (#558)
Added rubies/ruby/CVE-2017-17790.yml
1 parent d15c57b commit 5b7af46

File tree

1 file changed

+35
-0
lines changed

1 file changed

+35
-0
lines changed

rubies/ruby/CVE-2017-17790.yml

Lines changed: 35 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,35 @@
1+
---
2+
engine: ruby
3+
cve: 2017-17790
4+
url: https://nvd.nist.gov/vuln/detail/CVE-2017-17790
5+
title: The lazy_initialize function in lib/resolv.rb in Ruby
6+
date: 2017-12-20
7+
description: |
8+
The lazy_initialize function in lib/resolv.rb in Ruby through 2.4.3
9+
uses Kernel#open, which might allow Command Injection attacks, as
10+
demonstrated by a Resolv::Hosts::new argument beginning with a '|'
11+
character, a different vulnerability than CVE-2017-17405.
12+
NOTE: situations with untrusted input may be highly unlikely.
13+
14+
CWE: CWE-74 - Improper Neutralization of Special Elements
15+
16+
CVSS_V3: 9.8 - CRITICAL - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
17+
18+
cvss_v3: 9.8
19+
patched_versions:
20+
- '~> 2.2.8'
21+
- '~> 2.3.5'
22+
- '>= 2.4.3'
23+
# related:
24+
# url:
25+
# - https://nvd.nist.gov/vuln/detail/CVE-2017-17790
26+
# - https://github.com/ruby/ruby/pull/1777
27+
# - https://access.redhat.com/errata/RHSA-2018:0378
28+
# - https://access.redhat.com/errata/RHSA-2018:0583
29+
# - https://access.redhat.com/errata/RHSA-2018:0584
30+
# - https://access.redhat.com/errata/RHSA-2018:0585
31+
# - https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html
32+
# - https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html
33+
# - https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
34+
# - https://www.debian.org/security/2018/dsa-4259
35+
# - https://github.com/advisories/GHSA-qf67-vmxx-gp4jGHSA-47cm-jxff-w8wg.json

0 commit comments

Comments
 (0)