Page 7 of 53 results (0.006 seconds)

CVSS: 5.0EPSS: 0%CPEs: 35EXPL: 0

The SecureRandom.random_bytes function in lib/securerandom.rb in Ruby before 1.8.7-p352 and 1.9.x before 1.9.2-p290 relies on PID values for initialization, which makes it easier for context-dependent attackers to predict the result string by leveraging knowledge of random strings obtained in an earlier process with the same PID. La función SecureRandom.random_bytes de lib/securerandom.rb de Ruby en versiones anteriores a 1.8.7-p352 y 1.9.x anteriores a 1.9.2-p290 se basa en valores PID para la inicialización, lo que facilita a atacantes dependientes del contexto predecir la cadena resultado utilizando el conocimiento de cadenas aleatorias obtenidas en procesos anteriores con el mismo PID. • http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html http://redmine.ruby-lang.org/issues/4579 http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050 http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog http://www.openwall.com/lists/oss-security/2011/07/11/1 http://www.ope • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 2%CPEs: 38EXPL: 0

The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an "integer truncation issue." La función VpMemAlloc en bigdecimal.c en la clase BigDecimal en Ruby v1.9.2-P136 y anteriores, tal como se utiliza en Apple Mac OS X antes de vv10.6.7 y en otras plataformas, no asigna memoria adecuadamente, lo que permite a atacantes dependientes de contexto ejecutar código de su elección o causar una denegación de servicio (caída de aplicación) a través de vectores que impliquen la creación de un valor BigDecimal grande dentro de un proceso de 64 bits, relacionado con un "fallo de truncado de entero". • http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html http://support.apple.com/kb/HT4581 http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/trunk/ext/bigdecimal/bigdecimal.c?r1=29364&r2=30993 http://www.mandriva.com/security/advisories?name=MDVSA-2011:097 http://www.mandriva.com/security/advisories?name=MDVSA-2011:098 http://www.redhat.com/support/errata/RHSA-2011-0908.html http://www.redhat.com/support/errata/RHSA-2011-0909.html http://www.redhat.com/support/ • CWE-189: Numeric Errors •

CVSS: 6.3EPSS: 0%CPEs: 6EXPL: 0

The FileUtils.remove_entry_secure method in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, 1.8.8dev, 1.9.1 through 1.9.1-430, 1.9.2 through 1.9.2-136, and 1.9.3dev allows local users to delete arbitrary files via a symlink attack. El método FileUtils.remove_entry_secure de Ruby 1.8.6 hasta la versión 1.8.6-420, 1.8.7 hasta la 1.8.7-330, 1.8.8dev, 1.9.1 hasta la 1.9.1-430, 1.9.2 hasta la 1.9.2-136 y 1.9.3dev permite a usuarios locales borrar archivos de su elección a través de un enlace de ataque simbólico ("symlink attack"). • http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054422.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html http://osvdb.org/70958 http://secunia.com/advisories/43434 http://secunia.com/advisories/43573 http://support.apple.com/kb/HT5281 http://www.mandriva.com/security/advisories?name=MDVSA-2011:097 http://www.openwall.com/lists/oss-security/2011/02/21/2 h • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 1

The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname. La funcionalidad safe-level de Ruby 1.8.6 hasta la versión 1.8.6-420, 1.8.7 hasta la 1.8.7-330 y 1.8.8dev permite a atacantes, dependiendo del contexto, modificar cadenas de texto a través del método Exception#to_s method, como se ha demostrado cambiando el pathname previsto. • http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054422.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html http://osvdb.org/70957 http://secunia.com/advisories/43420 http://secunia.com/advisories/43573 http://support.apple.com/kb/HT5281 http://www.mandriva.com/security/advisories?name=MDVSA-2011:097 http://www.mandriva.com/security/advisories?name=MDVSA-2011:098 h • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 62%CPEs: 4EXPL: 4

WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator. WEBrick v1.3.1 en Ruby v1.8.6 del patchlevel 383, v1.8.7 al patchlevel 248, v1.8.8dev, 1.9.1 al patchlevel 376, y v1.9.2dev ,escribe datos en un archivo de los sin depurar los caracteres no escribibles, lo que podría permitir a atacantes remotos modificar la ventana de título, o posiblemente ejecutar comandos de su elección o sobrescribir archivos, a través de una petición HTTP que contiene una secuencia de escape para el emulador de terminal. Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa are subject to log escape sequence injection vulnerabilities. • https://www.exploit-db.com/exploits/33489 http://secunia.com/advisories/37949 http://securitytracker.com/id?1023429 http://www.redhat.com/support/errata/RHSA-2011-0908.html http://www.redhat.com/support/errata/RHSA-2011-0909.html http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection http://www.securityfocus.com/archive/1/508830/100/0/threaded http://www.securityfocus.com/bid/37710 http://www.ush.it/team/ush/hack_httpd_escape/adv.txt http: •