Skip to content

Commit 8296ff4

Browse files
jasnowRubySec CI
authored andcommitted
Updated advisory posts against rubysec/ruby-advisory-db@33907c1
1 parent 7926354 commit 8296ff4

File tree

1 file changed

+46
-0
lines changed

1 file changed

+46
-0
lines changed
Lines changed: 46 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2024-43791 (request_store): request_store has Incorrect Default Permissions'
4+
comments: false
5+
categories:
6+
- request_store
7+
advisory:
8+
gem: request_store
9+
cve: 2024-43791
10+
ghsa: frp2-5qfc-7r8m
11+
url: https://github.com/steveklabnik/request_store/security/advisories/GHSA-frp2-5qfc-7r8m
12+
title: request_store has Incorrect Default Permissions
13+
date: 2024-08-23
14+
description: |
15+
### Impact
16+
17+
The files published as part of request_store 1.3.2 have 0666
18+
permissions, meaning that they are world-writable, which allows
19+
local users to execute arbitrary code.
20+
21+
This version was published in 2017, and most production environments
22+
do not allow access for local users, so the chances of this being
23+
exploited are very low, given that the vast majority of users will
24+
have upgraded, and those that have not, if any, are not likely to
25+
be exposed.
26+
27+
### Patches
28+
29+
I am not aware of any other version of the gem with incorrect
30+
permissions, so simply upgrading should fix the issue.
31+
32+
### Workarounds
33+
34+
You could chmod the files yourself, I guess.
35+
cvss_v3: 7.8
36+
unaffected_versions:
37+
- "< 1.3.2"
38+
patched_versions:
39+
- ">= 1.4.0"
40+
related:
41+
url:
42+
- https://nvd.nist.gov/vuln/detail/CVE-2024-43791
43+
- https://github.com/steveklabnik/request_store/security/advisories/GHSA-frp2-5qfc-7r8m
44+
- https://cwe.mitre.org/data/definitions/276.html
45+
- https://github.com/advisories/GHSA-frp2-5qfc-7r8m
46+
---

0 commit comments

Comments
 (0)