Page 8 of 37 results (0.008 seconds)

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

Ruby 1.9.3 before patchlevel 286 and 2.0 before revision r37068 allows context-dependent attackers to bypass safe-level restrictions and modify untainted strings via the (1) exc_to_s or (2) name_err_to_s API function, which marks the string as tainted, a different vulnerability than CVE-2012-4466. NOTE: this issue might exist because of a CVE-2011-1005 regression. Ruby v1.9.3 antes patchlevel 286 y v2.0 antes de la revisión r37068 permite a atacantes dependientes de contexto para evitar las restricciones de seguridad de nivel y modifican a través de las cadenas untainted (1) exc_to_s o (2) la función API name_err_to_s, que marca la cadena como contaminada, un diferentes vulnerabilidad a CVE-2012-4466. NOTA: este problema puede existir como consecuencia de una CVE-2011-1005 de regresión. • http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089554.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089887.html http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37068 http://www.openwall.com/lists/oss-security/2012/10/02/4 http://www.openwall.com/lists/oss-security/2012/10/03/9 http://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve-2012-4466 https://bugzilla.redhat.com/show_bug.cgi?id=862598 • CWE-264: Permissions, Privileges, and Access Controls CWE-266: Incorrect Privilege Assignment •

CVSS: 5.0EPSS: 0%CPEs: 34EXPL: 0

Ruby 1.8.7 before patchlevel 371, 1.9.3 before patchlevel 286, and 2.0 before revision r37068 allows context-dependent attackers to bypass safe-level restrictions and modify untainted strings via the name_err_mesg_to_str API function, which marks the string as tainted, a different vulnerability than CVE-2011-1005. Ruby v1.8.7 antes de patchlevel 371, v1.9.3 antes patchlevel 286 y v2.0 antes de la revisión r37068 permite a atacantes dependientes de contexto evitar las restricciones de seguridad de nivel y modificar cadenas untainted a través de la función de la API name_err_mesg_to_str, que marca la cadena como contaminada, una diferente vulnerabilidad a CVE-2011-1005. • http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089554.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089887.html http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37068 http://www.mandriva.com/security/advisories?name=MDVSA-2013:124 http://www.openwall.com/lists/oss-security/2012/10/02/4 http://www.openwall.com/lists/oss-security/2012/10/03/9 http://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve- • CWE-264: Permissions, Privileges, and Access Controls CWE-266: Incorrect Privilege Assignment •