ID CVE-2013-1812
Summary The ruby-openid gem before 2.2.2 for Ruby allows remote OpenID providers to cause a denial of service (CPU consumption) via (1) a large XRDS document or (2) an XML Entity Expansion (XEE) attack.
References
Vulnerable Configurations
  • cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
  • cpe:2.3:a:janrain:ruby-openid:2.2.0:-:-:*:-:ruby:*:*
    cpe:2.3:a:janrain:ruby-openid:2.2.0:-:-:*:-:ruby:*:*
  • cpe:2.3:a:janrain:ruby-openid:2.2.1:-:-:*:-:ruby:*:*
    cpe:2.3:a:janrain:ruby-openid:2.2.1:-:-:*:-:ruby:*:*
CVSS
Base: 4.3 (as of 13-12-2013 - 16:12)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm
fedora
  • FEDORA-2013-20238
  • FEDORA-2013-20260
mlist [oss-security] 20130302 Re: CVE request: ruby-openid XML denial of service attack
Last major update 13-12-2013 - 16:12
Published 12-12-2013 - 18:55
Last modified 13-12-2013 - 16:12
Back to Top