what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 643 RSS Feed

Ruby Files

Debian Security Advisory 5774-1
Posted Sep 23, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5774-1 - It was discovered that ruby-saml, a SAML library implementing the client side of a SAML authorization, does not properly verify the signature of the SAML Response, which could result in bypass of authentication in an application using the ruby-saml library.

tags | advisory, ruby
systems | linux, debian
advisories | CVE-2024-45409
SHA-256 | 240177159ce0b76270aa0280d1ee5b1c3ee1ab29b2d1a466aa814c291e161d28
Red Hat Security Advisory 2024-6785-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6785-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, ruby
systems | linux, redhat
advisories | CVE-2024-39908
SHA-256 | a3043a91a60f7990757090c57383b6bae8ffe722cdf336ed294433205bf605ec
Red Hat Security Advisory 2024-6784-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6784-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, ruby
systems | linux, redhat
advisories | CVE-2024-39908
SHA-256 | ea8b4e6715b303a63f04a61d5cf6e8b194b2cb4240e45e2aa135a1ef879e9ffb
Ruby On Rails JSON Processor YAML Deserialization Scanner
Posted Sep 1, 2024
Authored by H D Moore, jjarmoc | Site metasploit.com

This Metasploit module attempts to identify Ruby on Rails instances vulnerable to an arbitrary object instantiation flaw in the JSON request processor.

tags | exploit, arbitrary, ruby
advisories | CVE-2013-0333
SHA-256 | 170aaef589710c91521601000cb3b478c0e13d9f21b9c95db63d18f83815c46d
Ruby On Rails XML Processor YAML Deserialization Scanner
Posted Sep 1, 2024
Authored by H D Moore, jjarmoc | Site metasploit.com

This Metasploit module attempts to identify Ruby on Rails instances vulnerable to an arbitrary object instantiation flaw in the XML request processor.

tags | exploit, arbitrary, ruby
advisories | CVE-2013-0156
SHA-256 | f0ae12d1945cad391cd044fe41f2338c6b4c2ee245f8e083731f15e17c72fce3
Ruby On Rails Devise Authentication Password Reset
Posted Aug 31, 2024
Authored by joernchen, jjarmoc | Site metasploit.com

The Devise authentication gem for Ruby on Rails is vulnerable to a password reset exploit leveraging type confusion. By submitting XML to rails, we can influence the type used for the reset_password_token parameter. This allows for resetting passwords of arbitrary accounts, knowing only the associated email address. This Metasploit module defaults to the most common devise URIs and response values, but these may require adjustment for implementations which customize them. Affects Devise < v2.2.3, 2.1.3, 2.0.5 and 1.5.4 when backed by any database except PostgreSQL or SQLite3. Tested with v2.2.2, 2.1.2, and 2.0.4 on Rails 3.2.11. Patch applied to Rails 3.2.12 and 3.1.11 should prevent exploitation of this vulnerability, by quoting numeric values when comparing them with non numeric values.

tags | exploit, arbitrary, ruby
advisories | CVE-2013-0233
SHA-256 | ccbf068c497671105a04589b9eac7aa7ba53ed1d4e9b7c9f9b06c5cde4e46e70
Apple TV Video Remote Control
Posted Aug 31, 2024
Authored by sinn3r, 0a29406d9794e4f9b30b3c5d6702c708 | Site metasploit.com

This Metasploit module plays a video on an AppleTV device. Note that AppleTV can be somewhat picky about the server that hosts the video. Tested servers include default IIS, default Apache, and Rubys WEBrick. For WEBrick, the default MIME list may need to be updated, depending on what media file is to be played. Python SimpleHTTPServer is not recommended. Also, if youre playing a video, the URL must be an IP address. Some AppleTV devices are actually password-protected; in that case please set the PASSWORD datastore option. For password brute forcing, please see the module auxiliary/scanner/http/appletv_login.

tags | exploit, web, python, ruby
SHA-256 | 98d9e586a534095e5d0b6f478a9570f6bcf61c7030ee08f41c68fcaf77e0442b
Ruby On Rails File Content Disclosure
Posted Aug 31, 2024
Authored by Carter Brainerd, John Hawthorn | Site metasploit.com

This Metasploit module uses a path traversal vulnerability in Ruby on Rails versions 5.2.2 and below to read files on a target server.

tags | exploit, ruby
advisories | CVE-2019-5418
SHA-256 | e6610f0dd279a2856b604ea85dd6f34b7e5f6cbda7b97cb0fadf6379f760daa6
Nuuo Central Management Server Authenticated Arbitrary File Download
Posted Aug 31, 2024
Authored by Pedro Ribeiro | Site metasploit.com

The Nuuo Central Management Server allows an authenticated user to download files from the installation folder. This functionality can be abused to obtain administrative credentials, the SQL Server database password and arbitrary files off the system with directory traversal. The module will attempt to download CMServer.cfg (the user configuration file with all the user passwords including the admin one), ServerConfig.cfg (the server configuration file with the SQL Server password) and a third file if the FILE argument is provided by the user. The two .cfg files are zip-encrypted files, but due to limitations of the Ruby ZIP modules included in Metasploit, these files cannot be decrypted programmatically. The user will have to open them with zip or a similar program and provide the default password "NUCMS2007!". This Metasploit module will either use a provided session number (which can be guessed with an auxiliary module) or attempt to login using a provided username and password - it will also try the default credentials if nothing is provided. All versions of CMS server up to and including 3.5 are vulnerable to this attack.

tags | exploit, arbitrary, ruby
advisories | CVE-2018-17934
SHA-256 | ab3ebff0713f2be89827e8e121deb46c11ff5fb4091d26d14c9a9bd041ea245f
Ruby on Rails JSON Processor Floating Point Heap Overflow Denial of Service
Posted Aug 31, 2024
Authored by Tod Beardsley, Charlie Somerville, joev | Site metasploit.com

When Ruby attempts to convert a string representation of a large floating point decimal number to its floating point equivalent, a heap-based buffer overflow can be triggered. This Metasploit module has been tested successfully on a Ruby on Rails application using Ruby version 1.9.3-p448 with WebRick and Thin web servers, where the Rails application crashes with a segfault error. Other versions of Ruby are reported to be affected.

tags | exploit, web, overflow, ruby
advisories | CVE-2013-4164
SHA-256 | 2d1198655520ca701328d30ac959c34844102b92bdc9874522f9945cc8f352d4
Ruby WEBrick::HTTP::DefaultFileHandler Denial of Service
Posted Aug 31, 2024
Authored by Kris Katterjohn | Site metasploit.com

The WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6 to 1.8.6-p286, 1.8.7 to 1.8.7-p71, and 1.9 to r18423 allows for a DoS (CPU consumption) via a crafted HTTP request.

tags | exploit, web, ruby
advisories | CVE-2008-3656
SHA-256 | 0d6e2a46f2df4b48609f3e00dbf592a8c7fdfdebcfe670024fa70d9a4e1c2f01
Gentoo Linux Security Advisory 202408-24
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-24 - A vulnerability has been discovered in Ruby on Rails, which can lead to remote code execution via serialization of data. Versions greater than or equal to 6.1.6.1:6.1 are affected.

tags | advisory, remote, code execution, ruby
systems | linux, gentoo
advisories | CVE-2022-32224
SHA-256 | 5581d6d215789609525852a7cd3c158e19d3d73dc1926e04a25c534e78e5de7c
Red Hat Security Advisory 2024-4542-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4542-03 - An update for ruby is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a HTTP response splitting vulnerability.

tags | advisory, web, ruby
systems | linux, redhat
advisories | CVE-2021-33621
SHA-256 | 997ce801d52e1d2f380bd35c336ed1d3f6f38e9f52cdcc51a98793f300b3e7d8
Red Hat Security Advisory 2024-4499-03
Posted Jul 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4499-03 - An update for ruby is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, ruby
systems | linux, redhat
advisories | CVE-2023-36617
SHA-256 | edebc8f5afe8726b51356da3155f8e6a70bc190c6c176f409446deb659378f5a
Ubuntu Security Notice USN-6853-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6853-1 - It was discovered that Ruby incorrectly handled the ungetbyte and ungetc methods. A remote attacker could use this issue to cause Ruby to crash, resulting in a denial of service, or possibly obtain sensitive information.

tags | advisory, remote, denial of service, ruby
systems | linux, ubuntu
advisories | CVE-2024-27280
SHA-256 | 2029ddfe4b2849fb9b699d4a0f4df756e453c30626d2f9f1e97e3fe283c8101b
Ubuntu Security Notice USN-6838-1
Posted Jun 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6838-1 - It was discovered that Ruby RDoc incorrectly parsed certain YAML files. If a user or automated system were tricked into parsing a specially crafted .rdoc_options file, a remote attacker could possibly use this issue to execute arbitrary code. It was discovered that the Ruby regex compiler incorrectly handled certain memory operations. A remote attacker could possibly use this issue to obtain sensitive memory contents.

tags | advisory, remote, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2024-27281, CVE-2024-27282
SHA-256 | 120b5d48766d2e4145ff11d42e77720c22fbb0e8c31ac33a57af9a29ab60b5c4
Red Hat Security Advisory 2024-3838-03
Posted Jun 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3838-03 - An update for ruby is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-33621
SHA-256 | 2059cc3f70ad3bd2782f65d8186437a208d94ee6924545cb1f6dfaa50898d862
Red Hat Security Advisory 2024-3671-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3671-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 9.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2024-27280
SHA-256 | aee3811c2cba528f12e9353bb4718644dc4c49562d4c8f25ebe29b8311130441
Red Hat Security Advisory 2024-3670-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3670-03 - An update for the ruby:3.3 module is now available for Red Hat Enterprise Linux 8.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2024-27280
SHA-256 | 60db265eb0120ae52e321be23a5b3ba68ea953be721d85636fb2d0216a8d05f1
Red Hat Security Advisory 2024-3668-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3668-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 9.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2024-27280
SHA-256 | 68da635a2c5882c97dcdb4a8166bf8fc640f37e5b706a73644869c8a1e1db265
Red Hat Security Advisory 2024-3546-03
Posted Jun 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3546-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 8.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2024-27280
SHA-256 | 0db0ea8620af022696dbd80894c5ba49131110cae04ea5941d7665f03da10d23
Red Hat Security Advisory 2024-3500-03
Posted May 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3500-03 - An update for the ruby:3.0 module is now available for Red Hat Enterprise Linux 8. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-33621
SHA-256 | 07018912af2cc2a30a1a8c489f204ef85a96a2eef4d3c15d2dfd7fdd867a602f
Debian Security Advisory 5698-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5698-1 - Multiple security issues were found in Rack, an interface for developing web applications in Ruby, which could result in denial of service.

tags | advisory, web, denial of service, ruby
systems | linux, debian
advisories | CVE-2024-25126, CVE-2024-26141, CVE-2024-26146
SHA-256 | c1c37e27a20d3e72e78531a52e86cb1e39cc92edc299972478df2308d6692f22
Debian Security Advisory 5677-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5677-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure, ruby
systems | linux, debian
advisories | CVE-2024-27280, CVE-2024-27281, CVE-2024-27282
SHA-256 | 86604f92379ed2d3ce35ce272c376c61fa6148a0285472100b79b85bb4f1f07f
Red Hat Security Advisory 2024-1576-03
Posted Apr 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1576-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-33621
SHA-256 | b6e1698061c4887c5634a86dda77570a2587b1aebe8ea42dc4a4b6b3689def4c
Page 1 of 26
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close