Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2011-2705

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-05 Aug, 2011 | 21:00
Updated At-06 Aug, 2024 | 23:08
Rejected At-
Credits

The SecureRandom.random_bytes function in lib/securerandom.rb in Ruby before 1.8.7-p352 and 1.9.x before 1.9.2-p290 relies on PID values for initialization, which makes it easier for context-dependent attackers to predict the result string by leveraging knowledge of random strings obtained in an earlier process with the same PID.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:05 Aug, 2011 | 21:00
Updated At:06 Aug, 2024 | 23:08
Rejected At:
▼CVE Numbering Authority (CNA)

The SecureRandom.random_bytes function in lib/securerandom.rb in Ruby before 1.8.7-p352 and 1.9.x before 1.9.2-p290 relies on PID values for initialization, which makes it easier for context-dependent attackers to predict the result string by leveraging knowledge of random strings obtained in an earlier process with the same PID.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.openwall.com/lists/oss-security/2011/07/12/14
mailing-list
x_refsource_MLIST
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
x_refsource_CONFIRM
https://bugzilla.redhat.com/show_bug.cgi?id=722415
x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2011/07/20/16
mailing-list
x_refsource_MLIST
http://www.redhat.com/support/errata/RHSA-2011-1581.html
vendor-advisory
x_refsource_REDHAT
http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
x_refsource_CONFIRM
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
x_refsource_CONFIRM
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
vendor-advisory
x_refsource_FEDORA
http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2011/07/20/1
mailing-list
x_refsource_MLIST
http://redmine.ruby-lang.org/issues/4579
x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2011/07/11/1
mailing-list
x_refsource_MLIST
http://www.securityfocus.com/bid/49015
vdb-entry
x_refsource_BID
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/12/14
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
Resource:
x_refsource_CONFIRM
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=722415
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/16
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://www.redhat.com/support/errata/RHSA-2011-1581.html
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
Resource:
x_refsource_CONFIRM
Hyperlink: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
Resource:
x_refsource_CONFIRM
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
Resource:
x_refsource_CONFIRM
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/1
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://redmine.ruby-lang.org/issues/4579
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/11/1
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://www.securityfocus.com/bid/49015
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
Resource:
vendor-advisory
x_refsource_FEDORA
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.openwall.com/lists/oss-security/2011/07/12/14
mailing-list
x_refsource_MLIST
x_transferred
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
x_refsource_CONFIRM
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=722415
x_refsource_CONFIRM
x_transferred
http://www.openwall.com/lists/oss-security/2011/07/20/16
mailing-list
x_refsource_MLIST
x_transferred
http://www.redhat.com/support/errata/RHSA-2011-1581.html
vendor-advisory
x_refsource_REDHAT
x_transferred
http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
x_refsource_CONFIRM
x_transferred
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
x_refsource_CONFIRM
x_transferred
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
x_refsource_CONFIRM
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
x_refsource_CONFIRM
x_transferred
http://www.openwall.com/lists/oss-security/2011/07/20/1
mailing-list
x_refsource_MLIST
x_transferred
http://redmine.ruby-lang.org/issues/4579
x_refsource_CONFIRM
x_transferred
http://www.openwall.com/lists/oss-security/2011/07/11/1
mailing-list
x_refsource_MLIST
x_transferred
http://www.securityfocus.com/bid/49015
vdb-entry
x_refsource_BID
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/12/14
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=722415
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/16
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://www.redhat.com/support/errata/RHSA-2011-1581.html
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/1
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://redmine.ruby-lang.org/issues/4579
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/11/1
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://www.securityfocus.com/bid/49015
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:05 Aug, 2011 | 21:55
Updated At:11 Apr, 2025 | 00:51

The SecureRandom.random_bytes function in lib/securerandom.rb in Ruby before 1.8.7-p352 and 1.9.x before 1.9.2-p290 relies on PID values for initialization, which makes it easier for context-dependent attackers to predict the result string by leveraging knowledge of random strings obtained in an earlier process with the same PID.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

Ruby
ruby-lang
>>ruby>>Versions up to 1.8.7-334(inclusive)
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7
cpe:2.3:a:ruby-lang:ruby:1.8.7:p22:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7
cpe:2.3:a:ruby-lang:ruby:1.8.7:p71:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7
cpe:2.3:a:ruby-lang:ruby:1.8.7:p72:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-160
cpe:2.3:a:ruby-lang:ruby:1.8.7-160:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-173
cpe:2.3:a:ruby-lang:ruby:1.8.7-173:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-248
cpe:2.3:a:ruby-lang:ruby:1.8.7-248:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-249
cpe:2.3:a:ruby-lang:ruby:1.8.7-249:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-299
cpe:2.3:a:ruby-lang:ruby:1.8.7-299:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-302
cpe:2.3:a:ruby-lang:ruby:1.8.7-302:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-330
cpe:2.3:a:ruby-lang:ruby:1.8.7-330:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.8.7-p21
cpe:2.3:a:ruby-lang:ruby:1.8.7-p21:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9
cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9
cpe:2.3:a:ruby-lang:ruby:1.9:r18423:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0
cpe:2.3:a:ruby-lang:ruby:1.9.0:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0
cpe:2.3:a:ruby-lang:ruby:1.9.0:r18423:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0-0
cpe:2.3:a:ruby-lang:ruby:1.9.0-0:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0-1
cpe:2.3:a:ruby-lang:ruby:1.9.0-1:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0-2
cpe:2.3:a:ruby-lang:ruby:1.9.0-2:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0-20060415
cpe:2.3:a:ruby-lang:ruby:1.9.0-20060415:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.0-20070709
cpe:2.3:a:ruby-lang:ruby:1.9.0-20070709:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-p0:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-p129:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-p243:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-p376:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-p429:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-preview_1:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-preview_2:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-rc1:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.1
cpe:2.3:a:ruby-lang:ruby:1.9.1:-rc2:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.2
cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.2
cpe:2.3:a:ruby-lang:ruby:1.9.2:dev:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.2-p136
cpe:2.3:a:ruby-lang:ruby:1.9.2-p136:*:*:*:*:*:*:*
Ruby
ruby-lang
>>ruby>>1.9.2-p180
cpe:2.3:a:ruby-lang:ruby:1.9.2-p180:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-20Primarynvd@nist.gov
CWE ID: CWE-20
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.htmlsecalert@redhat.com
Patch
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.htmlsecalert@redhat.com
N/A
http://redmine.ruby-lang.org/issues/4579secalert@redhat.com
N/A
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050secalert@redhat.com
Patch
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLogsecalert@redhat.com
N/A
http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLogsecalert@redhat.com
N/A
http://www.openwall.com/lists/oss-security/2011/07/11/1secalert@redhat.com
Patch
http://www.openwall.com/lists/oss-security/2011/07/12/14secalert@redhat.com
Patch
http://www.openwall.com/lists/oss-security/2011/07/20/1secalert@redhat.com
Patch
http://www.openwall.com/lists/oss-security/2011/07/20/16secalert@redhat.com
Patch
http://www.redhat.com/support/errata/RHSA-2011-1581.htmlsecalert@redhat.com
N/A
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/secalert@redhat.com
Patch
http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/secalert@redhat.com
Patch
http://www.securityfocus.com/bid/49015secalert@redhat.com
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=722415secalert@redhat.com
Patch
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.htmlaf854a3a-2127-422b-91ae-364da2661108
Patch
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://redmine.ruby-lang.org/issues/4579af854a3a-2127-422b-91ae-364da2661108
N/A
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050af854a3a-2127-422b-91ae-364da2661108
Patch
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLogaf854a3a-2127-422b-91ae-364da2661108
N/A
http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLogaf854a3a-2127-422b-91ae-364da2661108
N/A
http://www.openwall.com/lists/oss-security/2011/07/11/1af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.openwall.com/lists/oss-security/2011/07/12/14af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.openwall.com/lists/oss-security/2011/07/20/1af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.openwall.com/lists/oss-security/2011/07/20/16af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.redhat.com/support/errata/RHSA-2011-1581.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.securityfocus.com/bid/49015af854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=722415af854a3a-2127-422b-91ae-364da2661108
Patch
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://redmine.ruby-lang.org/issues/4579
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/11/1
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/12/14
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/1
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/16
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.redhat.com/support/errata/RHSA-2011-1581.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.securityfocus.com/bid/49015
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=722415
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://redmine.ruby-lang.org/issues/4579
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/11/1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/12/14
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2011/07/20/16
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.redhat.com/support/errata/RHSA-2011-1581.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.securityfocus.com/bid/49015
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=722415
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch

Change History

0
Information is not available yet

Similar CVEs

223Records found

CVE-2011-2686
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-1.77% / 81.86%
||
7 Day CHG~0.00%
Published-05 Aug, 2011 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ruby before 1.8.7-p352 does not reset the random seed upon forking, which makes it easier for context-dependent attackers to predict the values of random numbers by leveraging knowledge of the number sequence obtained in a different child process, a related issue to CVE-2003-0900. NOTE: this issue exists because of a regression during Ruby 1.8.6 development.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CVE-2011-3009
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.57% / 67.49%
||
7 Day CHG~0.00%
Published-05 Aug, 2011 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ruby before 1.8.6-p114 does not reset the random seed upon forking, which makes it easier for context-dependent attackers to predict the values of random numbers by leveraging knowledge of the number sequence obtained in a different child process, a related issue to CVE-2003-0900.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CVE-2018-8778
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.46% / 62.95%
||
7 Day CHG~0.00%
Published-03 Apr, 2018 | 22:00
Updated-05 Aug, 2024 | 07:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker controlling the unpacking format (similar to format string vulnerabilities) can trigger a buffer under-read in the String#unpack method, resulting in a massive and controlled information disclosure.

Action-Not Available
Vendor-n/aDebian GNU/LinuxCanonical Ltd.RubyRed Hat, Inc.
Product-ubuntu_linuxdebian_linuxrubyenterprise_linuxn/a
CWE ID-CWE-134
Use of Externally-Controlled Format String
CVE-2021-31810
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.8||MEDIUM
EPSS-0.66% / 70.04%
||
7 Day CHG~0.00%
Published-13 Jul, 2021 | 00:00
Updated-03 Aug, 2024 | 23:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

Action-Not Available
Vendor-n/aOracle CorporationDebian GNU/LinuxFedora ProjectRuby
Product-jd_edwards_enterpriseone_toolsdebian_linuxrubyfedoran/a
CVE-2014-4975
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-2.49% / 84.71%
||
7 Day CHG~0.00%
Published-15 Nov, 2014 | 20:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Off-by-one error in the encodes function in pack.c in Ruby 1.9.3 and earlier, and 2.x through 2.1.2, when using certain format string specifiers, allows context-dependent attackers to cause a denial of service (segmentation fault) via vectors that trigger a stack-based buffer overflow.

Action-Not Available
Vendor-n/aDebian GNU/LinuxCanonical Ltd.RubyRed Hat, Inc.
Product-enterprise_linux_serverenterprise_linux_hpc_nodeubuntu_linuxenterprise_linux_desktopenterprise_linux_workstationrubydebian_linuxn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2013-4413
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.85% / 73.97%
||
7 Day CHG~0.00%
Published-11 Mar, 2014 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Directory traversal vulnerability in controller/concerns/render_redirect.rb in the Wicked gem before 1.0.1 for Ruby allows remote attackers to read arbitrary files via a %2E%2E%2F (encoded dot dot slash) in the step.

Action-Not Available
Vendor-schneemsn/aRuby
Product-wickedrubyn/a
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2008-1891
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.40% / 59.89%
||
7 Day CHG~0.00%
Published-18 Apr, 2008 | 22:00
Updated-07 Aug, 2024 | 08:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Directory traversal vulnerability in WEBrick in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2, when using NTFS or FAT filesystems, allows remote attackers to read arbitrary CGI files via a trailing (1) + (plus), (2) %2b (encoded plus), (3) . (dot), (4) %2e (encoded dot), or (5) %20 (encoded space) character in the URI, possibly related to the WEBrick::HTTPServlet::FileHandler and WEBrick::HTTPServer.new functionality and the :DocumentRoot option.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2008-1145
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-76.72% / 98.91%
||
7 Day CHG~0.00%
Published-04 Mar, 2008 | 23:00
Updated-07 Aug, 2024 | 08:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Directory traversal vulnerability in WEBrick in Ruby 1.8 before 1.8.5-p115 and 1.8.6-p114, and 1.9 through 1.9.0-1, when running on systems that support backslash (\) path separators or case-insensitive file names, allows remote attackers to access arbitrary files via (1) "..%5c" (encoded backslash) sequences or (2) filenames that match patterns in the :NondisclosureName option.

Action-Not Available
Vendor-n/aFedora ProjectRuby
Product-fedorarubywebrickn/a
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2020-10933
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.29% / 51.79%
||
7 Day CHG~0.00%
Published-04 May, 2020 | 14:54
Updated-04 Aug, 2024 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncFedora ProjectDebian GNU/LinuxRuby
Product-rubydebian_linuxlinux_kernelfedoran/a
CWE ID-CWE-908
Use of Uninitialized Resource
CVE-2016-7798
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.60% / 68.38%
||
7 Day CHG~0.00%
Published-30 Jan, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The openssl gem for Ruby uses the same initialization vector (IV) in GCM Mode (aes-*-gcm) when the IV is set before the key, which makes it easier for context-dependent attackers to bypass the encryption protection mechanism.

Action-Not Available
Vendor-n/aDebian GNU/LinuxRuby
Product-openssldebian_linuxn/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2018-8779
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.04% / 76.48%
||
7 Day CHG~0.00%
Published-03 Apr, 2018 | 22:00
Updated-05 Aug, 2024 | 07:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended socket.

Action-Not Available
Vendor-n/aDebian GNU/LinuxCanonical Ltd.Ruby
Product-ubuntu_linuxdebian_linuxrubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2015-1855
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.9||MEDIUM
EPSS-2.38% / 84.36%
||
7 Day CHG~0.00%
Published-29 Nov, 2019 | 20:46
Updated-06 Aug, 2024 | 04:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.

Action-Not Available
Vendor-RubyPerforce Software, Inc. ("Puppet")Debian GNU/Linux
Product-puppet_agenttrunkdebian_linuxrubypuppet_enterpriseRuby
CWE ID-CWE-20
Improper Input Validation
CVE-2020-10663
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-4.32% / 88.44%
||
7 Day CHG~0.00%
Published-28 Apr, 2020 | 20:58
Updated-04 Aug, 2024 | 11:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent.

Action-Not Available
Vendor-json_projectn/aApple Inc.Fedora ProjectDebian GNU/LinuxRubyopenSUSE
Product-debian_linuxfedorarubymacosjsonleapn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2008-3657
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-31.99% / 96.66%
||
7 Day CHG~0.00%
Published-13 Aug, 2008 | 01:00
Updated-07 Aug, 2024 | 09:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The dl module in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 does not check "taintness" of inputs, which allows context-dependent attackers to bypass safe levels and execute dangerous functions by accessing a library using DL.dlopen.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2008-3790
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-28.42% / 96.34%
||
7 Day CHG~0.00%
Published-27 Aug, 2008 | 20:00
Updated-07 Aug, 2024 | 09:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The REXML module in Ruby 1.8.6 through 1.8.6-p287, 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML document with recursively nested entities, aka an "XML entity explosion."

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2013-1821
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-7.57% / 91.45%
||
7 Day CHG~0.00%
Published-09 Apr, 2013 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2013-1911
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-6.8||MEDIUM
EPSS-0.53% / 66.28%
||
7 Day CHG~0.00%
Published-03 Apr, 2013 | 00:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

lib/ldoce/word.rb in the ldoce 0.0.2 gem for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in (1) an mp3 URL or (2) file name.

Action-Not Available
Vendor-mark_burnsn/aRuby
Product-ldocerubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2013-1655
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.92% / 75.02%
||
7 Day CHG~0.00%
Published-20 Mar, 2013 | 16:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Puppet 2.7.x before 2.7.21 and 3.1.x before 3.1.1, when running Ruby 1.9.3 or later, allows remote attackers to execute arbitrary code via vectors related to "serialized attributes."

Action-Not Available
Vendor-n/aRubyPerforce Software, Inc. ("Puppet")
Product-puppet_enterprisepuppetrubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2013-0175
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.01% / 76.14%
||
7 Day CHG~0.00%
Published-25 Apr, 2013 | 23:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

multi_xml gem 0.5.2 for Ruby, as used in Grape before 0.2.6 and possibly other products, does not properly restrict casts of string values, which allows remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) involving nested XML entity references, by leveraging support for (1) YAML type conversion or (2) Symbol type conversion, a similar vulnerability to CVE-2013-0156.

Action-Not Available
Vendor-grape_projecterik_michaels-obern/aRuby
Product-multi_xmlgraperubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-6181
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.56% / 67.24%
||
7 Day CHG~0.00%
Published-03 Apr, 2017 | 05:44
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The parse_char_class function in regparse.c in the Onigmo (aka Oniguruma-mod) regular expression library, as used in Ruby 2.4.0, allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted regular expression.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-4815
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-1.88% / 82.37%
||
7 Day CHG~0.00%
Published-30 Dec, 2011 | 01:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ruby (aka CRuby) before 1.8.7-p357 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-5147
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.3||HIGH
EPSS-48.92% / 97.69%
||
7 Day CHG~0.00%
Published-29 Mar, 2017 | 14:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DL::dlopen in Ruby 1.8, 1.9.0, 1.9.2, 1.9.3, 2.0.0 before patchlevel 648, and 2.1 before 2.1.8 opens libraries with tainted names.

Action-Not Available
Vendor-n/aRuby
Product-rubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2015-7551
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-8.4||HIGH
EPSS-0.11% / 29.54%
||
7 Day CHG~0.00%
Published-24 Mar, 2016 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.

Action-Not Available
Vendor-n/aApple Inc.Ruby
Product-mac_os_xrubyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2019-0166
Matching Score-4
Assigner-Intel Corporation
ShareView Details
Matching Score-4
Assigner-Intel Corporation
CVSS Score-7.5||HIGH
EPSS-0.93% / 75.12%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:08
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in the subsystem for Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-active_management_technology_firmwareIntel(R) AMT
CWE ID-CWE-20
Improper Input Validation
CVE-2011-4911
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.41% / 60.57%
||
7 Day CHG~0.00%
Published-07 Oct, 2012 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Joomla! before 1.5.12 does not perform a JEXEC check in unspecified files, which allows remote attackers to obtain the installation path via unspecified vectors.

Action-Not Available
Vendor-n/aJoomla!
Product-joomla\!n/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-4138
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.76% / 72.25%
||
7 Day CHG~0.00%
Published-19 Oct, 2011 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 originally tests a URL's validity through a HEAD request, but then uses a GET request for the new target URL in the case of a redirect, which might allow remote attackers to trigger arbitrary GET requests with an unintended source IP address via a crafted Location header.

Action-Not Available
Vendor-n/aDjango
Product-djangon/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-4181
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
CVSS Score-4.3||MEDIUM
EPSS-0.23% / 46.09%
||
7 Day CHG~0.00%
Published-11 Jun, 2018 | 15:00
Updated-17 Sep, 2024 | 02:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
open build service information leak via unauthorized source access

A vulnerability in open build service allows remote attackers to gain access to source files even though source access is disabled. Affected releases are SUSE open build service up to and including version 2.1.15 (for 2.1) and before version 2.3.

Action-Not Available
Vendor-openSUSESUSE
Product-open_build_serviceopen build service
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-20
Improper Input Validation
CVE-2001-0748
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-12.38% / 93.63%
||
7 Day CHG~0.00%
Published-02 Apr, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Acme.Serve 1.7, as used in Cisco Secure ACS Unix and possibly other products, allows remote attackers to read arbitrary files by prepending several / (slash) characters to the URI.

Action-Not Available
Vendor-acme_labsn/a
Product-acme_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-3368
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-78.91% / 99.02%
||
7 Day CHG~0.00%
Published-05 Oct, 2011 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.

Action-Not Available
Vendor-n/aThe Apache Software Foundation
Product-http_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-3646
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.56% / 67.24%
||
7 Day CHG~0.00%
Published-17 Nov, 2011 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

phpmyadmin.css.php in phpMyAdmin 3.4.x before 3.4.6 allows remote attackers to obtain sensitive information via an array-typed js_frame parameter to phpmyadmin.css.php, which reveals the installation path in an error message.

Action-Not Available
Vendor-n/aphpMyAdmin
Product-phpmyadminn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2016-1843
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-7.5||HIGH
EPSS-1.29% / 78.80%
||
7 Day CHG+0.56%
Published-20 May, 2016 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Messages component in Apple OS X before 10.11.5 mishandles filename encoding, which allows remote attackers to obtain sensitive information via unspecified vectors.

Action-Not Available
Vendor-n/aApple Inc.
Product-mac_os_xn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2016-1542
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-7.5||HIGH
EPSS-74.06% / 98.78%
||
7 Day CHG~0.00%
Published-13 Jun, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure.

Action-Not Available
Vendor-bmcn/a
Product-bladelogic_server_automation_consolen/a
CWE ID-CWE-20
Improper Input Validation
CVE-2010-2352
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.89% / 74.56%
||
7 Day CHG~0.00%
Published-21 Jun, 2010 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Node Reference module in Content Construction Kit (CCK) module 5.x before 5.x-1.11 and 6.x before 6.x-2.7 for Drupal does not perform access checks before displaying referenced nodes, which allows remote attackers to read controlled nodes.

Action-Not Available
Vendor-karen_stevensonyves_chedemoisn/aThe Drupal Association
Product-drupalcckn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2010-1587
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-69.95% / 98.61%
||
7 Day CHG~0.00%
Published-28 Apr, 2010 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Jetty ResourceHandler in Apache ActiveMQ 5.x before 5.3.2 and 5.4.x before 5.4.0 allows remote attackers to read JSP source code via a // (slash slash) initial substring in a URI for (1) admin/index.jsp, (2) admin/queues.jsp, or (3) admin/topics.jsp.

Action-Not Available
Vendor-n/aThe Apache Software Foundation
Product-activemqn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2010-2078
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.28% / 51.24%
||
7 Day CHG~0.00%
Published-25 May, 2010 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DataTrack System 3.5 allows remote attackers to list the root directory via a (1) /%u0085/ or (2) /%u00A0/ URI.

Action-Not Available
Vendor-magnowaren/a
Product-datatrack_systemn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2016-1484
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-0.25% / 47.78%
||
7 Day CHG~0.00%
Published-23 Aug, 2016 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cisco WebEx Meetings Server 2.6 allows remote attackers to bypass intended access restrictions and obtain sensitive application information via unspecified vectors, aka Bug ID CSCuy92724.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-webex_meetings_servern/a
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2011-0684
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.83% / 73.65%
||
7 Day CHG~0.00%
Published-31 Jan, 2011 | 20:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Opera before 11.01 does not properly handle redirections and unspecified other HTTP responses, which allows remote web servers to obtain sufficient access to local files to use these files as page resources, and consequently obtain potentially sensitive information from the contents of the files, via an unknown response manipulation.

Action-Not Available
Vendor-n/aOpera
Product-opera_browsern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2018-7787
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 43.30%
||
7 Day CHG~0.00%
Published-03 Jul, 2018 | 14:00
Updated-17 Sep, 2024 | 02:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Schneider Electric U.motion Builder software versions prior to v1.3.4, this vulnerability is due to improper validation of input of context parameter in HTTP GET request.

Action-Not Available
Vendor-
Product-u.motion_builderU.motion Builder
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4494
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-3.44% / 87.02%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

AOLserver 4.5.1 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Action-Not Available
Vendor-n/aAOL (Yahoo Inc.)
Product-aolservern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4493
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-3.50% / 87.12%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Orion Application Server 2.0.7 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Action-Not Available
Vendor-orionn/a
Product-orion_application_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4495
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-3.93% / 87.86%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Yaws 1.85 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Action-Not Available
Vendor-yawsn/a
Product-yawsn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-0067
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.52% / 65.84%
||
7 Day CHG~0.00%
Published-07 May, 2011 | 18:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, does not properly implement autocompletion for forms, which allows remote attackers to read form history entries via a Java applet that spoofs interaction with the autocomplete controls.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxseamonkeyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-5135
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5||MEDIUM
EPSS-16.66% / 94.66%
||
7 Day CHG~0.00%
Published-02 May, 2013 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Java XML parser in Echo before 2.1.1 and 3.x before 3.0.b6 allows remote attackers to read arbitrary files via a request containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Action-Not Available
Vendor-nextappn/a
Product-echon/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4490
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-4.57% / 88.78%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

mini_httpd 1.19 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Action-Not Available
Vendor-acmen/a
Product-mini_httpdn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-3830
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-73.86% / 98.77%
||
7 Day CHG~0.00%
Published-30 Oct, 2009 | 20:05
Updated-07 Aug, 2024 | 06:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The download functionality in Team Services in Microsoft Office SharePoint Server 2007 12.0.0.4518 and 12.0.0.6219 allows remote attackers to read ASP.NET source code via pathnames in the SourceUrl and Source parameters to _layouts/download.aspx.

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-sharepoint_servern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4489
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-8.29% / 91.90%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

header.c in Cherokee before 0.99.32 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Action-Not Available
Vendor-cherokee-projectn/a
Product-cherokeen/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4488
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-3.02% / 86.08%
||
7 Day CHG~0.00%
Published-13 Jan, 2010 | 20:00
Updated-21 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Varnish 2.0.6 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator. NOTE: the vendor disputes the significance of this report, stating that "This is not a security problem in Varnish or any other piece of software which writes a logfile. The real problem is the mistaken belief that you can cat(1) a random logfile to your terminal safely.

Action-Not Available
Vendor-varnish.projects.linpron/a
Product-varnishn/a
CWE ID-CWE-1284
Improper Validation of Specified Quantity in Input
CWE ID-CWE-20
Improper Input Validation
CVE-2010-4156
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-9.37% / 92.46%
||
7 Day CHG~0.00%
Published-10 Nov, 2010 | 01:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The mb_strcut function in Libmbfl 1.1.0, as used in PHP 5.3.x through 5.3.3, allows context-dependent attackers to obtain potentially sensitive information via a large value of the third parameter (aka the length parameter).

Action-Not Available
Vendor-scottmacn/aThe PHP Group
Product-phplibmbfln/a
CWE ID-CWE-20
Improper Input Validation
CVE-2009-4321
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.82% / 73.42%
||
7 Day CHG~0.00%
Published-14 Dec, 2009 | 23:00
Updated-07 Aug, 2024 | 07:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

extras/curltest.php in Zen Cart 1.3.8 and 1.3.8a, and possibly other versions, allows remote attackers to read arbitrary files via a file:// URI. NOTE: some of these details are obtained from third party information.

Action-Not Available
Vendor-zen-cartn/a
Product-zen_cartn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2011-0160
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-5||MEDIUM
EPSS-0.42% / 61.26%
||
7 Day CHG~0.00%
Published-11 Mar, 2011 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

WebKit, as used in Apple Safari before 5.0.4 and iOS before 4.3, does not properly handle redirects in conjunction with HTTP Basic Authentication, which might allow remote web servers to capture credentials by logging the Authorization HTTP header.

Action-Not Available
Vendor-n/aApple Inc.
Product-iphone_ossafariwebkitn/a
CWE ID-CWE-20
Improper Input Validation
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next
Details not found