GHSA-frp2-5qfc-7r8m

Suggest an improvement
Source
https://github.com/advisories/GHSA-frp2-5qfc-7r8m
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/08/GHSA-frp2-5qfc-7r8m/GHSA-frp2-5qfc-7r8m.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-frp2-5qfc-7r8m
Aliases
Published
2024-08-23T18:54:26Z
Modified
2024-08-26T14:12:40Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 5.9 (Medium) CVSS_V4 - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U CVSS Calculator
Summary
request_store has Incorrect Default Permissions
Details

Impact

The files published as part of request_store 1.3.2 have 0666 permissions, meaning that they are world-writable, which allows local users to execute arbitrary code.

This version was published in 2017, and most production environments do not allow access for local users, so the chances of this being exploited are very low, given that the vast majority of users will have upgraded, and those that have not, if any, are not likely to be exposed.

Patches

I am not aware of any other version of the gem with incorrect permissions, so simply upgrading should fix the issue.

Workarounds

You could chmod the files yourself, I guess.

References

https://cwe.mitre.org/data/definitions/276.html

References

Affected packages

RubyGems / request_store

Package

Name
request_store
Purl
pkg:gem/request_store

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.3.2
Fixed
1.4.0

Affected versions

1.*

1.3.2