Page 4 of 20 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 71EXPL: 0

Algorithmic complexity vulnerability in Gem::Version::ANCHORED_VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.2, 1.8.24 through 1.8.26, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. NOTE: this issue is due to an incomplete fix for CVE-2013-4287. Vulnerabilidad en la complejidad algorítmica en Gem :: Versión :: ANCHORED_VERSION_PATTERN en lib / rubygems / version.rb en RubyGems anterior a 1.8.23.2, 1.8.24 hasta 1.8.26, 2.0.x anterior a 2.0.10, 2.1.5 y 2.1.x anterior a , como se usa en Ruby 1.9.0 hasta 2.0.0p247, permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de una versión gem manipulada que provoca una gran cantidad de retroceso en una expresión regular. NOTA: este problema se debe a una corrección incompleta de CVE-2013-4287. • http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html http://www.openwall.com/lists/oss-security/2013/09/14/3 http://www.openwall.com/lists/oss-security/2013/09/18/8 http://www.openwall.com/lists/oss-security/2013/09/20/1 https://puppet.com/security/cve/cve-2013-4363 • CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 1%CPEs: 59EXPL: 0

Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression. Vulnerabilidad en la complejidad algorítmicade Gem :: Versión :: VERSION_PATTERN en lib / rubygems / version.rb de RubyGems antes 1.8.23.1, 1.8.24 hasta 1.8.25, 2.0.x antes de 2.0.8, y 2.1.x anterior a 2.1.0 , como se usa en Ruby 1.9.0 hasta 2.0.0p247, permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de una versión de una gem manipulada que provoca una gran cantidad de retroceso en una expresión regular. • http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html http://rhn.redhat.com/errata/RHSA-2013-1427.html http://rhn.redhat.com/errata/RHSA-2013-1441.html http://rhn.redhat.com/errata/RHSA-2013-1523.html http://rhn.redhat.com/errata/RHSA-2013-1852.html http://rhn.redhat.com/errata/RHSA-2014-0207.html http://secunia.com/advisories/55381 http://www.openwall.com/lists/oss-security/2013/09/10/1 https://puppet.com/security/cve/cve-2013-4287 https://acces • CWE-310: Cryptographic Issues CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.8EPSS: 0%CPEs: 25EXPL: 0

RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack. RubyGems anteriores a 1.8.23 pueden redirigir conexiones HTTPS a HTTP, lo cual facilita a atacantes remotos observar o modificar una gema durante la instalación a través de un ataque man-in-the-middle. • http://rhn.redhat.com/errata/RHSA-2013-1203.html http://rhn.redhat.com/errata/RHSA-2013-1441.html http://rhn.redhat.com/errata/RHSA-2013-1852.html http://secunia.com/advisories/55381 http://www.openwall.com/lists/oss-security/2012/04/20/24 http://www.ubuntu.com/usn/USN-1582-1 https://bugzilla.redhat.com/show_bug.cgi?id=814718 https://github.com/rubygems/rubygems/blob/1.8/History.txt https://access.redhat.com/security/cve/CVE-2012-2125 •

CVSS: 4.3EPSS: 0%CPEs: 25EXPL: 0

RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack. RubyGems anteriores a 1.8.23 no verifican un certificado SSL, lo cual permite a atacantes remotos modificar una gema durante la instalación a través de un ataque man-in-the-middle. • http://rhn.redhat.com/errata/RHSA-2013-1203.html http://rhn.redhat.com/errata/RHSA-2013-1441.html http://rhn.redhat.com/errata/RHSA-2013-1852.html http://secunia.com/advisories/55381 http://www.openwall.com/lists/oss-security/2012/04/20/24 http://www.ubuntu.com/usn/USN-1582-1 https://bugzilla.redhat.com/show_bug.cgi?id=814718 https://github.com/rubygems/rubygems/blob/1.8/History.txt https://access.redhat.com/security/cve/CVE-2012-2126 • CWE-310: Cryptographic Issues •

CVSS: 9.3EPSS: 2%CPEs: 2EXPL: 0

The extract_files function in installer.rb in RubyGems before 0.9.1 does not check whether files exist before overwriting them, which allows user-assisted remote attackers to overwrite arbitrary files, cause a denial of service, or execute arbitrary code via crafted GEM packages. La función extract_files en installer.rb de RubyGems before 0.9.1 no comprueba la existencia ficheros antes de sobrescribirlos, lo cual permite a atacantes remotos con la complicidad del usuario sobrescribir ficheros de su elección, provocar una denegación de servicio, o ejecutar código de su elección mediante paquetes GEM artesanales. • http://marc.info/?l=full-disclosure&m=116939816621060&w=2 http://rubyforge.org/frs/shownotes.php?release_id=9074 http://www.novell.com/linux/security/advisories/2007_4_sr.html http://www.securityfocus.com/archive/1/458128/100/0/threaded http://www.vupen.com/english/advisories/2007/0295 https://exchange.xforce.ibmcloud.com/vulnerabilities/31688 •