Ruby up to 2.1.4 XML denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Ruby up to 2.1.4 (Programming Language Software). It has been rated as problematic. Affected by this issue is an unknown function of the component XML Handler. The manipulation with an unknown input leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is availability.

The weakness was shared 11/18/2014 by Tomas Hoger as Bug 1159927 as confirmed bug report (Bugzilla). The advisory is shared for download at bugzilla.redhat.com. This vulnerability is handled as CVE-2014-8090 since 10/10/2014. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 79382 (Ubuntu 12.04 LTS / 14.04 LTS / 14.10 : ruby1.8, ruby1.9.1, ruby2.0, ruby2.1 vulnerability (USN-2412-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122868 (Red Hat Update for ruby (RHSA-2014:1912)).

Upgrading to version 1.9.3-p551, 2.0.0-p598 or 2.1.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (98881) and Tenable (79382). The entry 67188 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79382
Nessus Name: Ubuntu 12.04 LTS / 14.04 LTS / 14.10 : ruby1.8, ruby1.9.1, ruby2.0, ruby2.1 vulnerability (USN-2412-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 801078
OpenVAS Name: Ruby REXML Parser XML Entity Expansion (XEE) Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Ruby 1.9.3-p551/2.0.0-p598/2.1.5

Timelineinfo

10/10/2014 🔍
11/18/2014 +39 days 🔍
11/21/2014 +3 days 🔍
11/21/2014 +0 days 🔍
11/21/2014 +0 days 🔍
11/21/2014 +0 days 🔍
11/24/2014 +3 days 🔍
09/30/2015 +310 days 🔍
10/01/2015 +1 days 🔍
02/27/2022 +2341 days 🔍

Sourcesinfo

Advisory: Bug 1159927
Researcher: Tomas Hoger
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8090 (🔍)
OVAL: 🔍

X-Force: 98881 - Ruby XML denial of service, Medium Risk
Vulnerability Center: 53090 - Ruby Remote Denial-of Service via a Crafted XML in the REXML Parser, Medium
SecurityFocus: 71230 - Ruby CVE-2014-8090 Incomplete Fix XML External Entity Denial of Service Vulnerability
Secunia: 59948 - Ubuntu update for ruby, Less Critical

See also: 🔍

Entryinfo

Created: 11/24/2014 09:40
Updated: 02/27/2022 08:18
Changes: 11/24/2014 09:40 (74), 02/01/2018 07:28 (9), 02/27/2022 08:14 (3), 02/27/2022 08:18 (1)
Complete: 🔍
Cache ID: 18:166

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!