ID CVE-2006-4111
Summary Ruby on Rails before 1.1.5 allows remote attackers to execute Ruby code with "severe" or "serious" impact via a File Upload request with an HTTP header that modifies the LOAD_PATH variable, a different vulnerability than CVE-2006-4112. This vulnerability is fully addressed in the following product release: Ruby on Rails, Ruby on Rails, 1.1.6
References
Vulnerable Configurations
  • cpe:2.3:a:rubyonrails:rails:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.9.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.9.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:0.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:0.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.4:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 08-08-2019 - 14:38)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 19454
confirm http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits
gentoo GLSA-200608-20
misc http://blog.koehntopp.de/archives/1367-Ruby-On-Rails-Mandatory-Mystery-Patch.html
sectrack 1016673
secunia
  • 21466
  • 21749
suse SUSE-SR:2006:021
vupen ADV-2006-3237
Last major update 08-08-2019 - 14:38
Published 14-08-2006 - 21:04
Last modified 08-08-2019 - 14:38
Back to Top