ID CVE-2013-0277
Summary ActiveRecord in Ruby on Rails before 2.3.17 and 3.x before 3.1.0 allows remote attackers to cause a denial of service or execute arbitrary code via crafted serialized attributes that cause the +serialize+ helper to deserialize arbitrary YAML.
References
Vulnerable Configurations
  • cpe:2.3:a:rubyonrails:rails:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:rc:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.1:pre:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.1:pre:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.2:pre:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.2:pre:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc5:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc5:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.16:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-08-2019 - 15:42)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
apple APPLE-SA-2013-06-04-1
confirm
debian DSA-2620
mlist
  • [oss-security] 20130211 Serialized Attributes YAML Vulnerability with Rails 2.3 and 3.0 [CVE-2013-0277]
  • [rubyonrails-security] 20130211 Serialized Attributes YAML Vulnerability with Rails 2.3 and 3.0 [CVE-2013-0277]
osvdb 90073
sectrack 1028109
secunia 52112
suse openSUSE-SU-2013:0462
Last major update 08-08-2019 - 15:42
Published 13-02-2013 - 01:55
Last modified 08-08-2019 - 15:42
Back to Top