9.8
CRITICAL
CVE-2020-8165
"Ruby on Rails MemCacheStore and RedisCacheStore Untrusted Data Deserialization Vulnerability"
Description

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.

INFO

Published Date :

June 19, 2020, 6:15 p.m.

Last Modified :

May 24, 2022, 4:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-8165 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8165 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Rubyonrails rails
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8165.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00034.html Mailing List Third Party Advisory
https://groups.google.com/g/rubyonrails-security/c/bv6fW4S0Y1c Mailing List Patch Third Party Advisory
https://hackerone.com/reports/413388 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html Mailing List Third Party Advisory
https://weblog.rubyonrails.org/2020/5/18/Rails-5-2-4-3-and-6-0-3-1-have-been-released/ Vendor Advisory
https://www.debian.org/security/2020/dsa-4766 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Python

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 11, 2021, 8:20 p.m. This repo has been linked 1 different CVEs too.

None

Ruby HTML

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 11, 2021, 8:19 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Dockerfile Ruby JavaScript CSS HTML CoffeeScript SCSS Python

Updated: 3 years, 7 months ago
1 stars 1 fork 1 watcher
Born at : Feb. 14, 2021, 6:57 a.m. This repo has been linked 1 different CVEs too.

Exploit Development on my road to OSCP

Python Shell

Updated: 1 year, 6 months ago
4 stars 1 fork 1 watcher
Born at : Jan. 30, 2021, 10:38 p.m. This repo has been linked 6 different CVEs too.

PoC for CVE-2020-8165

cve

Ruby Dockerfile JavaScript CSS HTML Shell

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2021, 7:31 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2021, 4:40 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 7 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Jan. 3, 2021, 9:59 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Python

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2020, 8:07 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 13, 2020, 9:01 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Ruby HTML

Updated: 1 month, 1 week ago
42 stars 14 fork 14 watcher
Born at : May 20, 2020, 4:27 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8165 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8165 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4766 No Types Assigned https://www.debian.org/security/2020/dsa-4766 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4766 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 20, 2020

    Action Type Old Value New Value
    Changed Reference Type https://weblog.rubyonrails.org/2020/5/18/Rails-5-2-4-3-and-6-0-3-1-have-been-released/ No Types Assigned https://weblog.rubyonrails.org/2020/5/18/Rails-5-2-4-3-and-6-0-3-1-have-been-released/ Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.5 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.4 OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.4.3 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.3.1
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Changed Description A deserialization of untrusted data vulnernerability exists in rails < 5.2.5, rails < 6.0.4 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE. A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.
    Added Reference https://weblog.rubyonrails.org/2020/5/18/Rails-5-2-4-3-and-6-0-3-1-have-been-released/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://groups.google.com/g/rubyonrails-security/c/bv6fW4S0Y1c No Types Assigned https://groups.google.com/g/rubyonrails-security/c/bv6fW4S0Y1c Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/413388 No Types Assigned https://hackerone.com/reports/413388 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00022.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.5 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00022.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8165 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8165 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

66.56 }} -5.98%

score

0.97912

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability