Executive Summary

Informations
Name CVE-2014-0082 First vendor Publication 2014-02-20
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

actionpack/lib/action_view/template/text.rb in Action View in Ruby on Rails 3.x before 3.2.17 converts MIME type strings to symbols during use of the :text option to the render method, which allows remote attackers to cause a denial of service (memory consumption) by including these strings in headers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Application 18

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-166.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2929.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_321.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0306.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3232.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
https://puppet.com/security/cve/cve-2014-0082
MLIST http://openwall.com/lists/oss-security/2014/02/18/10
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/LMxO_3_e...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0215.html
http://rhn.redhat.com/errata/RHSA-2014-0306.html
SECUNIA http://secunia.com/advisories/57376
http://secunia.com/advisories/57836
SUSE http://lists.opensuse.org/opensuse-updates/2014-02/msg00081.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:25:43
  • Multiple Updates
2024-02-01 12:07:38
  • Multiple Updates
2023-09-05 12:24:21
  • Multiple Updates
2023-09-05 01:07:32
  • Multiple Updates
2023-09-02 12:24:19
  • Multiple Updates
2023-09-02 01:07:38
  • Multiple Updates
2023-08-12 12:26:32
  • Multiple Updates
2023-08-12 01:07:08
  • Multiple Updates
2023-08-11 12:22:26
  • Multiple Updates
2023-08-11 01:07:18
  • Multiple Updates
2023-08-06 12:21:51
  • Multiple Updates
2023-08-06 01:07:07
  • Multiple Updates
2023-08-04 12:21:52
  • Multiple Updates
2023-08-04 01:07:11
  • Multiple Updates
2023-07-14 12:21:50
  • Multiple Updates
2023-07-14 01:07:09
  • Multiple Updates
2023-03-29 01:23:47
  • Multiple Updates
2023-03-28 12:07:31
  • Multiple Updates
2022-10-29 01:17:26
  • Multiple Updates
2022-10-11 12:19:42
  • Multiple Updates
2022-10-11 01:07:19
  • Multiple Updates
2021-05-05 01:14:14
  • Multiple Updates
2021-05-04 12:29:24
  • Multiple Updates
2021-04-22 01:35:37
  • Multiple Updates
2020-05-23 01:50:40
  • Multiple Updates
2020-05-23 00:39:18
  • Multiple Updates
2019-08-09 12:11:09
  • Multiple Updates
2019-08-09 12:06:00
  • Multiple Updates
2019-08-08 21:19:42
  • Multiple Updates
2017-12-09 09:22:19
  • Multiple Updates
2016-09-09 12:01:20
  • Multiple Updates
2016-04-27 00:02:13
  • Multiple Updates
2014-06-14 13:36:51
  • Multiple Updates
2014-05-20 13:23:19
  • Multiple Updates
2014-04-24 13:22:39
  • Multiple Updates
2014-03-27 13:21:36
  • Multiple Updates
2014-03-26 13:23:01
  • Multiple Updates
2014-03-22 13:21:13
  • Multiple Updates
2014-03-12 13:21:29
  • Multiple Updates
2014-03-06 13:24:28
  • Multiple Updates
2014-02-21 13:23:22
  • Multiple Updates
2014-02-20 21:21:07
  • First insertion