ID CVE-2013-0333
Summary lib/active_support/json/backends/yaml.rb in Ruby on Rails 2.3.x before 2.3.16 and 3.0.x before 3.0.20 does not properly convert JSON data to YAML data for processing by a YAML parser, which allows remote attackers to execute arbitrary code, conduct SQL injection attacks, or bypass authentication via crafted data that triggers unsafe decoding, a different vulnerability than CVE-2013-0156.
References
Vulnerable Configurations
  • cpe:2.3:a:rubyonrails:rails:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:2.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:2.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:rc:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.1:pre:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.1:pre:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.2:pre:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.2:pre:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:3.0.9:rc5:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:3.0.9:rc5:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-02-2023 - 04:41)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2013:0201
  • rhsa
    id RHSA-2013:0202
  • rhsa
    id RHSA-2013:0203
rpms
  • rubygem-activesupport-1:3.0.10-7.el6cf
  • rubygem-activesupport-1:3.0.13-4.el6op
  • katello-0:1.1.12.1-1.el6cf
  • katello-all-0:1.1.12.1-1.el6cf
  • katello-api-docs-0:1.1.12.1-1.el6cf
  • katello-common-0:1.1.12.1-1.el6cf
  • katello-glue-candlepin-0:1.1.12.1-1.el6cf
  • katello-glue-pulp-0:1.1.12.1-1.el6cf
  • rubygem-activesupport-1:3.0.10-9.el6cf
refmap via4
apple
  • APPLE-SA-2013-03-14-1
  • APPLE-SA-2013-06-04-1
cert-vn VU#628463
confirm
debian DSA-2613
mlist [rubyonrails-security] 20130129 Vulnerability in JSON Parser in Ruby on Rails 3.0 and 2.3
Last major update 13-02-2023 - 04:41
Published 30-01-2013 - 12:00
Last modified 13-02-2023 - 04:41
Back to Top