6.4
MEDIUM
CVE-2020-8130
"Ruby Rake Pipe Command Injection Vulnerability"
Description

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`.

INFO

Published Date :

Feb. 24, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.5
Public PoC/Exploit Available at Github

CVE-2020-8130 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8130 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Ruby-lang rake
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CLI tool to view trivy DB

Go

Updated: 1 year, 8 months ago
5 stars 1 fork 1 watcher
Born at : May 2, 2021, 12:56 a.m. This repo has been linked 1 different CVEs too.

Trivy based vulnerability management service

github-app vulnerability-scanners golang typescript security

Go Dockerfile Makefile CUE

Updated: 2 months, 1 week ago
55 stars 5 fork 5 watcher
Born at : April 18, 2021, 12:25 a.m. This repo has been linked 1 different CVEs too.

✍️ Chinese Hanzi To Pinyin, Writen In Ruby

hanzitopinyin ruby chinese-translation

Ruby

Updated: 9 months ago
30 stars 5 fork 5 watcher
Born at : Oct. 25, 2011, 9:03 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8130 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8130 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VXMX4ARNX2JLRJMSH4N3J3UBMUT5CI44/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/523CLQ62VRN3VVC52KMPTROCCKY4Z36B/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/VXMX4ARNX2JLRJMSH4N3J3UBMUT5CI44/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/523CLQ62VRN3VVC52KMPTROCCKY4Z36B/
  • Modified Analysis by [email protected]

    Jun. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/523CLQ62VRN3VVC52KMPTROCCKY4Z36B/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/523CLQ62VRN3VVC52KMPTROCCKY4Z36B/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VXMX4ARNX2JLRJMSH4N3J3UBMUT5CI44/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VXMX4ARNX2JLRJMSH4N3J3UBMUT5CI44/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4295-1/ No Types Assigned https://usn.ubuntu.com/4295-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/523CLQ62VRN3VVC52KMPTROCCKY4Z36B/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VXMX4ARNX2JLRJMSH4N3J3UBMUT5CI44/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4295-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00026.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/651518 No Types Assigned https://hackerone.com/reports/651518 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:rake:*:*:*:*:*:*:*:* versions up to (excluding) 12.3.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8130 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.34684

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability