Search for vulnerabilities
Vulnerability details: VCID-gmf4-gcd5-aaab
Vulnerability ID VCID-gmf4-gcd5-aaab
Aliases CVE-2021-31799
GHSA-ggxm-pgc9-g7fp
Summary In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-31799.html
rhas Important https://access.redhat.com/errata/RHSA-2021:3020
rhas Important https://access.redhat.com/errata/RHSA-2021:3559
rhas Important https://access.redhat.com/errata/RHSA-2021:3982
rhas Important https://access.redhat.com/errata/RHSA-2022:0543
rhas Important https://access.redhat.com/errata/RHSA-2022:0544
rhas Important https://access.redhat.com/errata/RHSA-2022:0581
rhas Important https://access.redhat.com/errata/RHSA-2022:0582
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0672
rhas Important https://access.redhat.com/errata/RHSA-2022:0708
cvssv3 7.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31799.json
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00329 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.00809 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01018 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01018 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01018 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01095 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01095 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01095 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01095 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01095 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01095 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01373 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01373 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
epss 0.01373 https://api.first.org/data/v1/epss?cve=CVE-2021-31799
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1980132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-ggxm-pgc9-g7fp
cvssv3.1 4.5 https://github.com/ruby/rdoc
generic_textual MODERATE https://github.com/ruby/rdoc
cvssv3.1 7.0 https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7
generic_textual HIGH https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7
cvssv3.1 7.0 https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
cvssv2 4.4 https://nvd.nist.gov/vuln/detail/CVE-2021-31799
cvssv3 7.0 https://nvd.nist.gov/vuln/detail/CVE-2021-31799
cvssv3.1 7.0 https://nvd.nist.gov/vuln/detail/CVE-2021-31799
archlinux Medium https://security.archlinux.org/AVG-1901
archlinux Medium https://security.archlinux.org/AVG-1905
archlinux High https://security.archlinux.org/AVG-1906
archlinux High https://security.archlinux.org/AVG-2125
cvssv3.1 7.0 https://security.netapp.com/advisory/ntap-20210902-0004
generic_textual HIGH https://security.netapp.com/advisory/ntap-20210902-0004
cvssv3.1 7.0 https://security-tracker.debian.org/tracker/CVE-2021-31799
generic_textual HIGH https://security-tracker.debian.org/tracker/CVE-2021-31799
generic_textual Medium https://ubuntu.com/security/notices/USN-5020-1
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.0 https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc
generic_textual HIGH https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc
cvssv3 7.0 https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/
generic_textual Medium https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-31799.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31799.json
https://api.first.org/data/v1/epss?cve=CVE-2021-31799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ruby/rdoc
https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://security.netapp.com/advisory/ntap-20210902-0004
https://security.netapp.com/advisory/ntap-20210902-0004/
https://security-tracker.debian.org/tracker/CVE-2021-31799
https://ubuntu.com/security/notices/USN-5020-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc
https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/
1980132 https://bugzilla.redhat.com/show_bug.cgi?id=1980132
990815 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990815
ASA-202107-18 https://security.archlinux.org/ASA-202107-18
AVG-1901 https://security.archlinux.org/AVG-1901
AVG-1905 https://security.archlinux.org/AVG-1905
AVG-1906 https://security.archlinux.org/AVG-1906
AVG-2125 https://security.archlinux.org/AVG-2125
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-31799 https://nvd.nist.gov/vuln/detail/CVE-2021-31799
CVE-2021-31799.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rdoc/CVE-2021-31799.yml
GHSA-ggxm-pgc9-g7fp https://github.com/advisories/GHSA-ggxm-pgc9-g7fp
GLSA-202401-05 https://security.gentoo.org/glsa/202401-05
RHSA-2021:3020 https://access.redhat.com/errata/RHSA-2021:3020
RHSA-2021:3559 https://access.redhat.com/errata/RHSA-2021:3559
RHSA-2021:3982 https://access.redhat.com/errata/RHSA-2021:3982
RHSA-2022:0543 https://access.redhat.com/errata/RHSA-2022:0543
RHSA-2022:0544 https://access.redhat.com/errata/RHSA-2022:0544
RHSA-2022:0581 https://access.redhat.com/errata/RHSA-2022:0581
RHSA-2022:0582 https://access.redhat.com/errata/RHSA-2022:0582
RHSA-2022:0672 https://access.redhat.com/errata/RHSA-2022:0672
RHSA-2022:0708 https://access.redhat.com/errata/RHSA-2022:0708
USN-5020-1 https://usn.ubuntu.com/5020-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31799.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://github.com/ruby/rdoc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-31799
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-31799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-31799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20210902-0004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://security-tracker.debian.org/tracker/CVE-2021-31799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.18046
EPSS Score 0.00046
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.