Page 11 of 92 results (0.007 seconds)

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The rb_get_path_check function in file.c in Ruby 1.9.3 before patchlevel 286 and Ruby 2.0.0 before r37163 allows context-dependent attackers to create files in unexpected locations or with unexpected names via a NUL byte in a file path. La función rb_get_path_check en file.c en Ruby v1.9.3 anterior a patchlevel 286 y Ruby v2.0.0 anterior a r37163 permite a atacantes dependientes de contexto crear archivos en ubicaciones inesperadas o con nombres inesperados a través de un byte NUL en una ruta de archivo. • http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090235.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090515.html http://rhn.redhat.com/errata/RHSA-2013-0129.html http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37163 http://www.openwall.com/lists/oss-security/2012/10/12/6 http://www.openwall.com/lists/oss-security/2012/10/13/1 http://www.openwall.com/lists/oss-security/2012/10/16/1 http://www.ruby • CWE-264: Permissions, Privileges, and Access Controls CWE-626: Null Byte Interaction Error (Poison Null Byte) •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 2

Untrusted search path vulnerability in the installation functionality in Ruby 1.9.3-p194, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Ruby193\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the unsafe PATH is established only by a separate administrative action that is not a default part of the Ruby installation ** DISPUTADA** Vulnerabilidad de path de búsqueda no confiable en la funcionalidad de instalación de Ruby 1.9.3-p194, cuando está instalada en el directorio C:\, podría permitir a usuarios locales obetner privilegios a través de un fichero DLL troyanizado en el directorio "C:\Ruby193\bin", el cual puede ser añadido a la variable de entorno PATH por un adminsitrador, como se demostró con el fichero wlbsctrl.dll troyanizado usado en el servicio de sistema "IKE and AuthIP IPsec Keying Modules" en Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, y Windows 8 Release Preview. NOTA: CVE disputa esta vulnerabilidad debida a un problema con PATH, que es un problema administrativo, y no es una parte por defecto de la instalación de Ruby. • https://www.exploit-db.com/exploits/28130 https://www.htbridge.com/advisory/HTB23108 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to modify strings via the NameError#to_s method when operating on Ruby objects. NOTE: this issue is due to an incomplete fix for CVE-2011-1005. La funcionalidad safe-level de Ruby v1.8.7 permite a atacantes dependiendo del contexto modificar cadenas a través del método NameError#to_s mientras corren objetos Ruby. NOTA: este problema es debido a una corrección incompleta para CVE-2011-1005. • http://rhn.redhat.com/errata/RHSA-2013-0129.html http://rhn.redhat.com/errata/RHSA-2013-0612.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:124 http://www.openwall.com/lists/oss-security/2012/10/05/4 https://bugzilla.redhat.com/show_bug.cgi?id=863484 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0294 https://access.redhat.com/security/cve/CVE-2012-4481 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

Ruby 1.9.3 before patchlevel 286 and 2.0 before revision r37068 allows context-dependent attackers to bypass safe-level restrictions and modify untainted strings via the (1) exc_to_s or (2) name_err_to_s API function, which marks the string as tainted, a different vulnerability than CVE-2012-4466. NOTE: this issue might exist because of a CVE-2011-1005 regression. Ruby v1.9.3 antes patchlevel 286 y v2.0 antes de la revisión r37068 permite a atacantes dependientes de contexto para evitar las restricciones de seguridad de nivel y modifican a través de las cadenas untainted (1) exc_to_s o (2) la función API name_err_to_s, que marca la cadena como contaminada, un diferentes vulnerabilidad a CVE-2012-4466. NOTA: este problema puede existir como consecuencia de una CVE-2011-1005 de regresión. • http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089554.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089887.html http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37068 http://www.openwall.com/lists/oss-security/2012/10/02/4 http://www.openwall.com/lists/oss-security/2012/10/03/9 http://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve-2012-4466 https://bugzilla.redhat.com/show_bug.cgi?id=862598 • CWE-264: Permissions, Privileges, and Access Controls CWE-266: Incorrect Privilege Assignment •

CVSS: 5.0EPSS: 0%CPEs: 34EXPL: 0

Ruby 1.8.7 before patchlevel 371, 1.9.3 before patchlevel 286, and 2.0 before revision r37068 allows context-dependent attackers to bypass safe-level restrictions and modify untainted strings via the name_err_mesg_to_str API function, which marks the string as tainted, a different vulnerability than CVE-2011-1005. Ruby v1.8.7 antes de patchlevel 371, v1.9.3 antes patchlevel 286 y v2.0 antes de la revisión r37068 permite a atacantes dependientes de contexto evitar las restricciones de seguridad de nivel y modificar cadenas untainted a través de la función de la API name_err_mesg_to_str, que marca la cadena como contaminada, una diferente vulnerabilidad a CVE-2011-1005. • http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089554.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089887.html http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37068 http://www.mandriva.com/security/advisories?name=MDVSA-2013:124 http://www.openwall.com/lists/oss-security/2012/10/02/4 http://www.openwall.com/lists/oss-security/2012/10/03/9 http://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve- • CWE-264: Permissions, Privileges, and Access Controls CWE-266: Incorrect Privilege Assignment •