Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2013-AVI-687
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Puppet. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à l'intégrité des données et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Puppet Entreprise versions ant\u00e9rieures \u00e0 3.1.1", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Puppet versions ant\u00e9rieures \u00e0 3.4.1", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Puppet versions ant\u00e9rieures \u00e0 3.3.3", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Puppet Entreprise versions ant\u00e9rieures \u00e0 2.8.4", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2013-6414", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6414" }, { "name": "CVE-2013-4164", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4164" }, { "name": "CVE-2013-6415", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6415" }, { "name": "CVE-2013-4363", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4363" }, { "name": "CVE-2013-6417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6417" }, { "name": "CVE-2013-4969", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4969" }, { "name": "CVE-2013-4491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4491" } ], "initial_release_date": "2013-12-30T00:00:00", "last_revision_date": "2013-12-30T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-6415 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-6415" }, { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4164 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-4164" }, { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4491 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-4491" }, { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4363 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-4363" }, { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-6417 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-6417" }, { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4969 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-4969" }, { "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-6414 du 26 d\u00e9cembre 2013", "url": "http://puppetlabs.com/security/cve/cve-2013-6414" } ], "reference": "CERTA-2013-AVI-687", "revisions": [ { "description": "version initiale.", "revision_date": "2013-12-30T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Injection de code indirecte \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ePuppet\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des\ndonn\u00e9es et une injection de code indirecte \u00e0 distance (XSS).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Puppet", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4491 du 26 d\u00e9cembre 2013", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4969 du 26 d\u00e9cembre 2013", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4363 du 26 d\u00e9cembre 2013", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-6417 du 26 d\u00e9cembre 2013", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-6415 du 26 d\u00e9cembre 2013", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-6414 du 26 d\u00e9cembre 2013", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Puppet cve-2013-4164 du 26 d\u00e9cembre 2013", "url": null } ] }
CVE-2013-6414 (GCVE-0-2013-6414)
Vulnerability from cvelistv5
Published
2013-12-07 00:00
Modified
2024-08-06 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
actionpack/lib/action_view/lookup_context.rb in Action View in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to cause a denial of service (memory consumption) via a header containing an invalid MIME type that leads to excessive caching.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:01.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "57836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57836" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-6414" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6414] Denial of Service Vulnerability in Action View", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/A-ebV4WxzKg/KNPTbX8XAQUJ" }, { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2888" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "actionpack/lib/action_view/lookup_context.rb in Action View in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to cause a denial of service (memory consumption) via a header containing an invalid MIME type that leads to excessive caching." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-08T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "57836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57836" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-6414" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6414] Denial of Service Vulnerability in Action View", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/A-ebV4WxzKg/KNPTbX8XAQUJ" }, { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2888" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "actionpack/lib/action_view/lookup_context.rb in Action View in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to cause a denial of service (memory consumption) via a header containing an invalid MIME type that leads to excessive caching." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0008", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "57836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57836" }, { "name": "openSUSE-SU-2014:0009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "https://puppet.com/security/cve/cve-2013-6414", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-6414" }, { "name": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/", "refsource": "CONFIRM", "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6414] Denial of Service Vulnerability in Action View", "refsource": "MLIST", "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/A-ebV4WxzKg/KNPTbX8XAQUJ" }, { "name": "RHSA-2014:1863", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/", "refsource": "CONFIRM", "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "DSA-2888", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2888" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-6414", "datePublished": "2013-12-07T00:00:00", "dateReserved": "2013-11-04T00:00:00", "dateUpdated": "2024-08-06T17:39:01.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-6417 (GCVE-0-2013-6417)
Vulnerability from cvelistv5
Published
2013-12-07 00:00
Modified
2024-08-06 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
actionpack/lib/action_dispatch/http/request.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WHERE clauses via a crafted request that leverages (1) third-party Rack middleware or (2) custom Rack middleware. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-0155.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:01.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "RHSA-2014:0469", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0469.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6417] Incomplete fix to CVE-2013-0155 (Unsafe Query Generation Risk)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/niK4drpSHT4/g8JW8ZsayRkJ" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-6417" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2888" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "actionpack/lib/action_dispatch/http/request.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WHERE clauses via a crafted request that leverages (1) third-party Rack middleware or (2) custom Rack middleware. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-0155." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-08T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "RHSA-2014:0469", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0469.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6417] Incomplete fix to CVE-2013-0155 (Unsafe Query Generation Risk)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/niK4drpSHT4/g8JW8ZsayRkJ" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-6417" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2888" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "actionpack/lib/action_dispatch/http/request.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WHERE clauses via a crafted request that leverages (1) third-party Rack middleware or (2) custom Rack middleware. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-0155." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0008", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "RHSA-2014:0469", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0469.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6417] Incomplete fix to CVE-2013-0155 (Unsafe Query Generation Risk)", "refsource": "MLIST", "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/niK4drpSHT4/g8JW8ZsayRkJ" }, { "name": "openSUSE-SU-2014:0009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/", "refsource": "CONFIRM", "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2013:1794", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "name": "https://puppet.com/security/cve/cve-2013-6417", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-6417" }, { "name": "DSA-2888", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2888" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-6417", "datePublished": "2013-12-07T00:00:00", "dateReserved": "2013-11-04T00:00:00", "dateUpdated": "2024-08-06T17:39:01.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4164 (GCVE-0-2013-4164)
Vulnerability from cvelistv5
Published
2013-11-23 19:00
Modified
2024-08-06 16:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:30:50.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-4164" }, { "name": "APPLE-SA-2014-10-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html" }, { "name": "openSUSE-SU-2013:1835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00028.html" }, { "name": "USN-2035-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2035-1" }, { "name": "APPLE-SA-2014-04-22-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html" }, { "name": "RHSA-2014:0215", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0215.html" }, { "name": "SUSE-SU-2013:1897", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00009.html" }, { "name": "RHSA-2013:1763", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1763.html" }, { "name": "RHSA-2013:1764", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1764.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released" }, { "name": "63873", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63873" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164" }, { "name": "RHSA-2013:1767", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1767.html" }, { "name": "RHSA-2014:0011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0011.html" }, { "name": "openSUSE-SU-2013:1834", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00027.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT6536" }, { "name": "100113", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/100113" }, { "name": "DSA-2810", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2810" }, { "name": "57376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57376" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released" }, { "name": "DSA-2809", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2809" }, { "name": "55787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55787" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-08T21:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-4164" }, { "name": "APPLE-SA-2014-10-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html" }, { "name": "openSUSE-SU-2013:1835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00028.html" }, { "name": "USN-2035-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2035-1" }, { "name": "APPLE-SA-2014-04-22-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html" }, { "name": "RHSA-2014:0215", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0215.html" }, { "name": "SUSE-SU-2013:1897", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00009.html" }, { "name": "RHSA-2013:1763", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1763.html" }, { "name": "RHSA-2013:1764", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1764.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released" }, { "name": "63873", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63873" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164" }, { "name": "RHSA-2013:1767", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1767.html" }, { "name": "RHSA-2014:0011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0011.html" }, { "name": "openSUSE-SU-2013:1834", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00027.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT6536" }, { "name": "100113", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/100113" }, { "name": "DSA-2810", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2810" }, { "name": "57376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57376" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released" }, { "name": "DSA-2809", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2809" }, { "name": "55787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55787" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://puppet.com/security/cve/cve-2013-4164", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-4164" }, { "name": "APPLE-SA-2014-10-16-3", "refsource": "APPLE", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html" }, { "name": "openSUSE-SU-2013:1835", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00028.html" }, { "name": "USN-2035-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2035-1" }, { "name": "APPLE-SA-2014-04-22-1", "refsource": "APPLE", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html" }, { "name": "RHSA-2014:0215", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0215.html" }, { "name": "SUSE-SU-2013:1897", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00009.html" }, { "name": "RHSA-2013:1763", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1763.html" }, { "name": "RHSA-2013:1764", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1764.html" }, { "name": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released" }, { "name": "63873", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63873" }, { "name": "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164" }, { "name": "RHSA-2013:1767", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1767.html" }, { "name": "RHSA-2014:0011", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0011.html" }, { "name": "openSUSE-SU-2013:1834", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00027.html" }, { "name": "https://support.apple.com/kb/HT6536", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT6536" }, { "name": "100113", "refsource": "OSVDB", "url": "http://osvdb.org/100113" }, { "name": "DSA-2810", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2810" }, { "name": "57376", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57376" }, { "name": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released" }, { "name": "DSA-2809", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2809" }, { "name": "55787", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55787" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4164", "datePublished": "2013-11-23T19:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:30:50.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4491 (GCVE-0-2013-4491)
Vulnerability from cvelistv5
Published
2013-12-07 00:00
Modified
2024-08-06 16:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/translation_helper.rb in the internationalization component in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted string that triggers generation of a fallback string by the i18n gem.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "57836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57836" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "64076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64076" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-4491] Reflective XSS Vulnerability in Ruby on Rails", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/pLrh6DUw998/bLFEyIO4k_EJ" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2888" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-4491" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/translation_helper.rb in the internationalization component in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted string that triggers generation of a fallback string by the i18n gem." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-08T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "57836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57836" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "64076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64076" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-4491] Reflective XSS Vulnerability in Ruby on Rails", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/pLrh6DUw998/bLFEyIO4k_EJ" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2888" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-4491" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/translation_helper.rb in the internationalization component in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted string that triggers generation of a fallback string by the i18n gem." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0008", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "57836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57836" }, { "name": "openSUSE-SU-2014:0009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1907", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "64076", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64076" }, { "name": "openSUSE-SU-2013:1904", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-4491] Reflective XSS Vulnerability in Ruby on Rails", "refsource": "MLIST", "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/pLrh6DUw998/bLFEyIO4k_EJ" }, { "name": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/", "refsource": "CONFIRM", "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2014:1863", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/", "refsource": "CONFIRM", "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "DSA-2888", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2888" }, { "name": "https://puppet.com/security/cve/cve-2013-4491", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-4491" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4491", "datePublished": "2013-12-07T00:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-6415 (GCVE-0-2013-6415)
Vulnerability from cvelistv5
Published
2013-12-07 00:00
Modified
2024-08-06 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in the number_to_currency helper in actionpack/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the unit parameter.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:01.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-6415" }, { "name": "openSUSE-SU-2014:0019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00013.html" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00080.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6415] XSS Vulnerability in number_to_currency", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/9WiRn2nhfq0/2K2KRB4LwCMJ" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "name": "64077", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64077" }, { "name": "56093", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56093" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2888" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the number_to_currency helper in actionpack/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the unit parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-08T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2014:0008", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-6415" }, { "name": "openSUSE-SU-2014:0019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00013.html" }, { "name": "openSUSE-SU-2014:0009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00080.html" }, { "name": "openSUSE-SU-2013:1907", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6415] XSS Vulnerability in number_to_currency", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/9WiRn2nhfq0/2K2KRB4LwCMJ" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "name": "64077", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64077" }, { "name": "56093", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56093" }, { "name": "DSA-2888", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2888" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the number_to_currency helper in actionpack/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the unit parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0008", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" }, { "name": "openSUSE-SU-2013:1906", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" }, { "name": "https://puppet.com/security/cve/cve-2013-6415", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-6415" }, { "name": "openSUSE-SU-2014:0019", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00013.html" }, { "name": "openSUSE-SU-2014:0009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" }, { "name": "openSUSE-SU-2013:1905", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00080.html" }, { "name": "openSUSE-SU-2013:1907", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" }, { "name": "openSUSE-SU-2013:1904", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html" }, { "name": "[ruby-security-ann] 20131203 [CVE-2013-6415] XSS Vulnerability in number_to_currency", "refsource": "MLIST", "url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/9WiRn2nhfq0/2K2KRB4LwCMJ" }, { "name": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/", "refsource": "CONFIRM", "url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/" }, { "name": "RHSA-2014:1863", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "RHSA-2013:1794", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html" }, { "name": "64077", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64077" }, { "name": "56093", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56093" }, { "name": "DSA-2888", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2888" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-6415", "datePublished": "2013-12-07T00:00:00", "dateReserved": "2013-11-04T00:00:00", "dateUpdated": "2024-08-06T17:39:01.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4969 (GCVE-0-2013-4969)
Vulnerability from cvelistv5
Published
2014-01-07 18:00
Modified
2024-08-06 16:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:59:41.037Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2831", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2831" }, { "name": "56254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56254" }, { "name": "56253", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56253" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2013-4969" }, { "name": "USN-2077-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2077-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-16T18:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-2831", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2831" }, { "name": "56254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56254" }, { "name": "56253", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56253" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2013-4969" }, { "name": "USN-2077-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2077-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-4969", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-2831", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2831" }, { "name": "56254", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56254" }, { "name": "56253", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56253" }, { "name": "http://puppetlabs.com/security/cve/cve-2013-4969", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2013-4969" }, { "name": "USN-2077-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2077-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-4969", "datePublished": "2014-01-07T18:00:00", "dateReserved": "2013-07-29T00:00:00", "dateUpdated": "2024-08-06T16:59:41.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4363 (GCVE-0-2013-4363)
Vulnerability from cvelistv5
Published
2013-10-17 23:00
Modified
2024-08-06 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Algorithmic complexity vulnerability in Gem::Version::ANCHORED_VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.2, 1.8.24 through 1.8.26, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. NOTE: this issue is due to an incomplete fix for CVE-2013-4287.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-4363" }, { "name": "[oss-security] 20130918 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/09/18/8" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html" }, { "name": "[oss-security] 20130915 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/09/14/3" }, { "name": "[oss-security] 20130920 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/09/20/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Algorithmic complexity vulnerability in Gem::Version::ANCHORED_VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.2, 1.8.24 through 1.8.26, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. NOTE: this issue is due to an incomplete fix for CVE-2013-4287." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-08T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-4363" }, { "name": "[oss-security] 20130918 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/09/18/8" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html" }, { "name": "[oss-security] 20130915 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/09/14/3" }, { "name": "[oss-security] 20130920 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/09/20/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4363", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Algorithmic complexity vulnerability in Gem::Version::ANCHORED_VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.2, 1.8.24 through 1.8.26, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. NOTE: this issue is due to an incomplete fix for CVE-2013-4287." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://puppet.com/security/cve/cve-2013-4363", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-4363" }, { "name": "[oss-security] 20130918 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/09/18/8" }, { "name": "http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html", "refsource": "CONFIRM", "url": "http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html" }, { "name": "[oss-security] 20130915 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/09/14/3" }, { "name": "[oss-security] 20130920 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/09/20/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4363", "datePublished": "2013-10-17T23:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…