Directory traversal vulnerability in WEBrick in Ruby 1.8 before 1.8.5-p115 and 1.8.6-p114, and 1.9 through 1.9.0-1, when running on systems that support backslash (\) path separators or case-insensitive file names, allows remote attackers to access arbitrary files via (1) "..%5c" (encoded backslash) sequences or (2) filenames that match patterns in the :NondisclosureName option.
References
Link Providers
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/29232 cve-icon cve-icon
http://secunia.com/advisories/29357 cve-icon cve-icon
http://secunia.com/advisories/29536 cve-icon cve-icon
http://secunia.com/advisories/30802 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/32371 cve-icon cve-icon
http://support.apple.com/kb/HT2163 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0123 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0123 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/404515 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:142 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0897.html cve-icon cve-icon
http://www.ruby-lang.org/en/news/2008/03/03/webrick-file-access-vulnerability/ cve-icon cve-icon
http://www.securityfocus.com/archive/1/489205/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/489218/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/490056/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28123 cve-icon cve-icon
http://www.securitytracker.com/id?1019562 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0787 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1981/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41010 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2338 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1145 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10937 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1145 cve-icon
https://www.exploit-db.com/exploits/5215 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00338.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00354.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-03-04T23:00:00

Updated: 2024-08-07T08:08:57.740Z

Reserved: 2008-03-04T00:00:00

Link: CVE-2008-1145

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-03-04T23:44:00.000

Modified: 2023-08-01T18:58:35.497

Link: CVE-2008-1145

cve-icon Redhat

Severity : Low

Publid Date: 2008-03-03T00:00:00Z

Links: CVE-2008-1145 - Bugzilla