Description

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument.

INFO

Published Date :

April 3, 2018, 10:29 p.m.

Last Modified :

July 21, 2019, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-6914 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6914 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6914.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
http://www.securityfocus.com/bid/103686 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042004 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3729 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3730 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3731 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2028
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3626-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4259 Third Party Advisory
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6914 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6914 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2028 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3729 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3729 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4259 No Types Assigned https://www.debian.org/security/2018/dsa-4259 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1042004 No Types Assigned http://www.securitytracker.com/id/1042004 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3731 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3731 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3730 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3730 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3731 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3730 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3729 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042004 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4259 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ Patch, Release Notes
    Changed Reference Type https://usn.ubuntu.com/3626-1/ No Types Assigned https://usn.ubuntu.com/3626-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ Patch, Release Notes
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103686 No Types Assigned http://www.securityfocus.com/bid/103686 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ Patch, Release Notes
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ Patch, Release Notes
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/ Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.10 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.7 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.4 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.1 *cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3626-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103686 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6914 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.60894

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability