9.8
CRITICAL
CVE-2018-1000544
"Rubyzip Denial of Service Directory Traversal"
Description

rubyzip gem rubyzip version 1.2.1 and earlier contains a Directory Traversal vulnerability in Zip::File component that can result in write arbitrary files to the filesystem. This attack appear to be exploitable via If a site allows uploading of .zip files , an attacker can upload a malicious file that contains symlinks or files with absolute pathnames "../" to write arbitrary files to the filesystem..

INFO

Published Date :

June 26, 2018, 4:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-1000544 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Redhat cloudforms
1 Rubyzip_project rubyzip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000544.

URL Resource
https://access.redhat.com/errata/RHSA-2018:3466 Third Party Advisory
https://github.com/rubyzip/rubyzip/issues/369 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00013.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00002.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 6:01 a.m. This repo has been linked 21 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2023, 5:44 p.m. This repo has been linked 21 different CVEs too.

Investigating some vulnarabilities

Updated: 5 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 24, 2019, 11:45 a.m. This repo has been linked 2 different CVEs too.

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

security vulnerabilities

Updated: 1 week, 4 days ago
728 stars 110 fork 110 watcher
Born at : April 18, 2018, 9:47 a.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-22 CWE-434 CWE-59 CWE-434
  • Modified Analysis by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00002.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00002.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3466 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3466 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3466 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/08/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/08/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/rubyzip/rubyzip/issues/369 No Types Assigned https://github.com/rubyzip/rubyzip/issues/369 Exploit, Third Party Advisory
    Added CWE CWE-434
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:rubyzip_project:rubyzip:*:*:*:*:*:*:*:* versions up to (including) 1.2.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/08/msg00013.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000544 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.04%

score

0.60288

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability