Executive Summary

Informations
Name CVE-2014-8080 First vendor Publication 2014-11-03
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The REXML parser in Ruby 1.9.x before 1.9.3-p550, 2.0.x before 2.0.0-p594, and 2.1.x before 2.1.4 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document, aka an XML Entity Expansion (XEE) attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28247
 
Oval ID: oval:org.mitre.oval:def:28247
Title: USN-2397-1 -- Ruby vulnerabilities
Description: Will Wood discovered that Ruby incorrectly handled the encodes() function. An attacker could possibly use this issue to cause Ruby to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-4975">CVE-2014-4975</a>) Willis Vandevanter discovered that Ruby incorrectly handled XML entity expansion. An attacker could use this flaw to cause Ruby to consume large amounts of resources, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-8080">CVE-2014-8080</a>)
Family: unix Class: patch
Reference(s): USN-2397-1
CVE-2014-4975
CVE-2014-8080
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): ruby1.8
ruby1.9.1
ruby2.0
ruby2.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 948
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1374.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-200.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-129.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-88.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3159.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3157.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-141230.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-6.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-758.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141126_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141126_ruby_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1912.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1911.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-225.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-449.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-448.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-447.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14096.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-441.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-439.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2397-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/70935
CONFIRM http://advisories.mageia.org/MGASA-2014-0443.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://support.apple.com/HT205267
https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/
DEBIAN http://www.debian.org/security/2015/dsa-3157
http://www.debian.org/security/2015/dsa-3159
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:129
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1911.html
http://rhn.redhat.com/errata/RHSA-2014-1912.html
http://rhn.redhat.com/errata/RHSA-2014-1913.html
http://rhn.redhat.com/errata/RHSA-2014-1914.html
SECUNIA http://secunia.com/advisories/61607
http://secunia.com/advisories/62050
http://secunia.com/advisories/62748
SUSE http://lists.opensuse.org/opensuse-updates/2014-12/msg00035.html
http://lists.opensuse.org/opensuse-updates/2015-01/msg00000.html
http://lists.opensuse.org/opensuse-updates/2015-01/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-2397-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2021-05-04 12:34:50
  • Multiple Updates
2021-04-22 01:42:20
  • Multiple Updates
2020-05-23 01:53:31
  • Multiple Updates
2020-05-23 00:42:34
  • Multiple Updates
2018-10-31 05:18:08
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-05-16 12:04:16
  • Multiple Updates
2018-01-26 12:05:48
  • Multiple Updates
2017-01-03 09:22:59
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-06-29 00:40:46
  • Multiple Updates
2016-04-27 01:22:49
  • Multiple Updates
2015-10-10 09:23:03
  • Multiple Updates
2015-10-07 13:24:25
  • Multiple Updates
2015-04-23 09:27:47
  • Multiple Updates
2015-04-18 13:26:48
  • Multiple Updates
2015-04-18 09:26:26
  • Multiple Updates
2015-03-31 13:28:53
  • Multiple Updates
2015-03-27 13:28:37
  • Multiple Updates
2015-03-13 17:23:10
  • Multiple Updates
2015-03-13 00:22:34
  • Multiple Updates
2015-03-12 09:24:06
  • Multiple Updates
2015-03-06 09:23:27
  • Multiple Updates
2015-02-13 17:22:33
  • Multiple Updates
2015-02-12 13:23:58
  • Multiple Updates
2015-02-12 00:22:16
  • Multiple Updates
2015-02-11 13:23:56
  • Multiple Updates
2015-02-11 09:23:01
  • Multiple Updates
2015-01-28 13:24:03
  • Multiple Updates
2015-01-06 15:30:30
  • Multiple Updates
2014-12-22 09:23:03
  • Multiple Updates
2014-12-16 17:25:26
  • Multiple Updates
2014-12-16 13:25:29
  • Multiple Updates
2014-12-12 09:24:33
  • Multiple Updates
2014-12-10 13:26:58
  • Multiple Updates
2014-12-03 13:28:23
  • Multiple Updates
2014-12-03 09:27:46
  • Multiple Updates
2014-11-28 13:27:36
  • Multiple Updates
2014-11-27 13:28:37
  • Multiple Updates
2014-11-19 13:25:19
  • Multiple Updates
2014-11-19 09:26:42
  • Multiple Updates
2014-11-12 13:27:25
  • Multiple Updates
2014-11-07 13:26:28
  • Multiple Updates
2014-11-06 13:28:22
  • Multiple Updates
2014-11-05 09:26:05
  • Multiple Updates
2014-11-05 05:30:43
  • Multiple Updates
2014-11-05 00:24:05
  • Multiple Updates
2014-11-03 21:25:38
  • First insertion