Page 8 of 52 results (0.013 seconds)

CVSS: 5.0EPSS: 2%CPEs: 2EXPL: 1

The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type. La librería BigDecimal en Ruby v1.8.6 anteriores p369 y v1.8.7, anteriores a p173 permite a los atacantes dependientes del contexto causar una denegación de servicio (caída de la aplicación) a través de un argumento de cadena de caracteres que representa un número largo, como se demuestra por un intento de conversión al tipo de dato Float. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=532689 http://bugs.gentoo.org/show_bug.cgi?id=273213 http://github.com/NZKoz/bigdecimal-segfault-fix/tree/master http://groups.google.com/group/rubyonrails-security/msg/fad60751e2b9b4f6?dmode=source http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html http://mail-index.netbsd.org/pkgsrc-changes/2009/06/10/msg024708.html http://osvdb.org/55031 http://redmine.ruby-lang.org/issues/show/794 http://secunia.c • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 2%CPEs: 2EXPL: 1

ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the return value from the OCSP_basic_verify function, which might allow remote attackers to successfully present an invalid X.509 certificate, possibly involving a revoked certificate. ext/openssl/ossl_ocsp.c en Ruby v1.8 y v1.9 no comprueba adecuadamente el valor de retorno de la funcion OCSP_basic_verify, lo cual permitiria a atacantes remotos tener exito en la presentacion de un certificado X.509 invalido, posiblemente utilizando un certificado revocado. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513528 http://redmine.ruby-lang.org/issues/show/1091 http://secunia.com/advisories/33750 http://secunia.com/advisories/35699 http://secunia.com/advisories/35937 http://www.mandriva.com/security/advisories?name=MDVSA-2009:193 http://www.redhat.com/support/errata/RHSA-2009-1140.html http://www.securityfocus.com/bid/33769 http://www.securitytracker.com/id?1022505 http://www.ubuntu.com/usn/USN-805-1 https://exchange.xfor • CWE-287: Improper Authentication •

CVSS: 5.8EPSS: 1%CPEs: 27EXPL: 1

resolv.rb in Ruby 1.8.5 and earlier, 1.8.6 before 1.8.6-p287, 1.8.7 before 1.8.7-p72, and 1.9 r18423 and earlier uses sequential transaction IDs and constant source ports for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447. resolv.rb en Ruby 1.8.5 y versiones anteriores, 1.8.6 versiones anteriores a 1.8.6-p287, 1.8.7 versiones anteriores a 1.8.7-p72, y 1.9 r18423 y versiones anteriores utiliza transacciones secuenciales de IDs y puertos de origen constante para peticiones DNS, lo cual hace más sencillo para atacantes remotos envenenar respuestas DNS, una vulnerabilidad diferente a CVE-2008-1447. • http://secunia.com/advisories/31430 http://secunia.com/advisories/32165 http://secunia.com/advisories/32219 http://secunia.com/advisories/32255 http://secunia.com/advisories/32256 http://secunia.com/advisories/32371 http://secunia.com/advisories/32948 http://secunia.com/advisories/33178 http://security.gentoo.org/glsa/glsa-200812-17.xml http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754 http://support.avaya.com/elmodocs2/security/ASA- • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 2%CPEs: 21EXPL: 2

The REXML module in Ruby 1.8.6 through 1.8.6-p287, 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML document with recursively nested entities, aka an "XML entity explosion." El módulo REXML en Ruby 1.8.6 hasta la versión 1.8.6-p287, 1.8.7 hasta 1.8.7-p72, y 1.9 permite que atacantes, dependiendo del contexto, provocar una denegación de servicio (agotamiento CPU) a través de un documento XML con entidades anidadas recursivamente, también conocido como "Explosión de entidades XML". • https://www.exploit-db.com/exploits/32292 http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://secunia.com/advisories/31602 http://secunia.com/advisories/32165 http://secunia.com/advisories/32219 http://secunia.com/advisories/32255 http://secunia.com/advisories/32256 http://secunia.com/advisories/32371 http://secunia.com/advisories/33178 http://secunia.com/ • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 14%CPEs: 51EXPL: 1

The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to a Ruby socket, related to memory allocation failure, and as demonstrated against Webrick. El motor de expresiones regulares (regex.c) en Ruby 1.8.5 y anteriores, 1.8.6 a través de p286-1.8.6, 1.8.7 a través de 1.8.7-p71, y 1.9 a través de r18423 permite a atacantes remotos provocar una denegación de servicio (bucle infinito y caida) a través de múltiples peticiones largas a un socket de Ruby. Esta denegación de servicio esta relacionada con un fallo en la asignación de memoria, como se ha demostrado contra Webrick. • https://www.exploit-db.com/exploits/6239 http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://secunia.com/advisories/31430 http://secunia.com/advisories/32165 http://secunia.com/advisories/32219 http://secunia.com/advisories/32371 http://secunia.com/advisories/32372 http://secunia.com/advisories/33185 http://secunia.com/advisories/33398 http://secunia.com/advisories/35074 http://securityreason.com/securityalert/4158 http://support.apple.com/kb/HT3549 • CWE-399: Resource Management Errors •