Executive Summary

Informations
Name CVE-2013-0269 First vendor Publication 2013-02-12
Vendor Cve Last vendor Modification 2017-12-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JSON gem before 1.5.5, 1.6.x before 1.6.8, and 1.7.x before 1.7.7 for Ruby allows remote attackers to cause a denial of service (resource consumption) or bypass the mass assignment protection mechanism via a crafted JSON document that triggers the creation of arbitrary Ruby symbols or certain internal objects, as demonstrated by conducting a SQL injection attack against Ruby on Rails, aka "Unsafe Object Creation Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0269

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18251
 
Oval ID: oval:org.mitre.oval:def:18251
Title: USN-1733-1 -- ruby1.9.1 vulnerabilities
Description: Several security issues were fixed in Ruby.
Family: unix Class: patch
Reference(s): USN-1733-1
CVE-2012-5371
CVE-2013-0256
CVE-2013-0269
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): ruby1.9.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Nessus® Vulnerability Scanner

Date Description
2015-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-263.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-215.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-298.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_3_0.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-075-01.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3050.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3052.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1733-1.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c79eb109a75445d7b552a42099eb2265.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html
BID http://www.securityfocus.com/bid/57899
CONFIRM http://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
http://weblog.rubyonrails.org/2013/2/11/SEC-ANN-Rails-3-2-12-3-1-11-and-2-3-1...
https://puppet.com/security/cve/cve-2013-0269
MISC http://www.zweitag.de/en/blog/ruby-on-rails-vulnerable-to-mass-assignment-and...
MLIST http://www.openwall.com/lists/oss-security/2013/02/11/7
http://www.openwall.com/lists/oss-security/2013/02/11/8
https://groups.google.com/group/rubyonrails-security/msg/d8e0db6e08c81428?dmo...
OSVDB http://www.osvdb.org/90074
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0686.html
http://rhn.redhat.com/errata/RHSA-2013-0701.html
http://rhn.redhat.com/errata/RHSA-2013-1028.html
http://rhn.redhat.com/errata/RHSA-2013-1147.html
SECUNIA http://secunia.com/advisories/52075
http://secunia.com/advisories/52774
http://secunia.com/advisories/52902
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00034.html
UBUNTU http://www.ubuntu.com/usn/USN-1733-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/82010

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-04 12:23:17
  • Multiple Updates
2021-04-22 01:27:50
  • Multiple Updates
2020-05-23 00:35:42
  • Multiple Updates
2017-12-09 09:22:19
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-06-28 19:15:37
  • Multiple Updates
2016-04-26 22:40:10
  • Multiple Updates
2015-07-03 13:28:39
  • Multiple Updates
2015-05-02 13:26:18
  • Multiple Updates
2014-12-16 13:24:57
  • Multiple Updates
2014-06-14 13:34:15
  • Multiple Updates
2014-02-17 11:15:30
  • Multiple Updates
2013-10-31 13:19:42
  • Multiple Updates
2013-08-22 17:19:39
  • Multiple Updates
2013-08-21 13:18:57
  • Multiple Updates
2013-06-05 13:19:51
  • Multiple Updates
2013-05-16 17:03:00
  • Multiple Updates
2013-05-10 22:28:02
  • Multiple Updates
2013-04-11 13:20:55
  • Multiple Updates
2013-04-04 13:18:30
  • Multiple Updates
2013-03-27 13:18:21
  • Multiple Updates
2013-03-16 18:31:02
  • Multiple Updates
2013-03-08 13:19:27
  • Multiple Updates
2013-02-14 21:21:51
  • Multiple Updates
2013-02-13 21:21:14
  • Multiple Updates
2013-02-13 13:19:58
  • First insertion