[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2734Date: (C)2014-04-25   (M)2024-04-19


The openssl extension in Ruby 2.x does not properly maintain the state of process memory after a file is reopened, which allows remote attackers to spoof signatures within the context of a Ruby script that attempts signature verification after performing a certain sequence of filesystem operations. NOTE: this issue has been disputed by the Ruby OpenSSL team and third parties, who state that the original demonstration PoC contains errors and redundant or unnecessarily-complex code that does not appear to be related to a demonstration of the issue. As of 20140502, CVE is not aware of any public comment by the original researcher

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 8.6
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-106006
http://seclists.org/fulldisclosure/2014/Apr/231
http://seclists.org/fulldisclosure/2014/May/13
BID-66956
http://packetstormsecurity.com/files/126218/Ruby-OpenSSL-Private-Key-Spoofing.html
https://gist.github.com/10446549
https://gist.github.com/emboss/91696b56cd227c8a0c13
https://github.com/adrienthebo/cve-2014-2734/
https://news.ycombinator.com/item?id=7601973
https://www.ruby-lang.org/en/news/2014/05/09/dispute-of-vulnerability-cve-2014-2734/

CWE    1
CWE-399

© SecPod Technologies