cve-2015-3900
Vulnerability from cvelistv5
Published
2015-06-24 14:00
Modified
2024-08-06 05:56
Severity ?
Summary
RubyGems 2.0.x before 2.0.16, 2.2.x before 2.2.4, and 2.4.x before 2.4.7 does not validate the hostname when fetching gems or making API requests, which allows remote attackers to redirect requests to arbitrary domains via a crafted DNS SRV record, aka a "DNS hijack attack."
References
cve@mitre.orghttp://blog.rubygems.org/2015/05/14/CVE-2015-3900.htmlPatch, Vendor Advisory
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-1657.htmlThird Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/06/26/2Third Party Advisory
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlThird Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/75482
cve@mitre.orghttps://puppet.com/security/cve/CVE-2015-3900
cve@mitre.orghttps://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356Third Party Advisory
cve@mitre.orghttps://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://blog.rubygems.org/2015/05/14/CVE-2015-3900.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1657.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/06/26/2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/75482
af854a3a-2127-422b-91ae-364da2661108https://puppet.com/security/cve/CVE-2015-3900
af854a3a-2127-422b-91ae-364da2661108https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/Third Party Advisory
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:56:16.332Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2015:1657",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1657.html"
          },
          {
            "name": "FEDORA-2015-12501",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html"
          },
          {
            "name": "FEDORA-2015-12574",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html"
          },
          {
            "name": "[oss-security] 20150626 rubygems \u003c2.4.8 vulnerable to DNS request hijacking (CVE-2015-3900 and CVE-2015-4020)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/06/26/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/"
          },
          {
            "name": "75482",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75482"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://puppet.com/security/cve/CVE-2015-3900"
          },
          {
            "name": "FEDORA-2015-13157",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RubyGems 2.0.x before 2.0.16, 2.2.x before 2.2.4, and 2.4.x before 2.4.7 does not validate the hostname when fetching gems or making API requests, which allows remote attackers to redirect requests to arbitrary domains via a crafted DNS SRV record, aka a \"DNS hijack attack.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-08T10:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2015:1657",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1657.html"
        },
        {
          "name": "FEDORA-2015-12501",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html"
        },
        {
          "name": "FEDORA-2015-12574",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html"
        },
        {
          "name": "[oss-security] 20150626 rubygems \u003c2.4.8 vulnerable to DNS request hijacking (CVE-2015-3900 and CVE-2015-4020)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/06/26/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/"
        },
        {
          "name": "75482",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75482"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://puppet.com/security/cve/CVE-2015-3900"
        },
        {
          "name": "FEDORA-2015-13157",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-3900",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RubyGems 2.0.x before 2.0.16, 2.2.x before 2.2.4, and 2.4.x before 2.4.7 does not validate the hostname when fetching gems or making API requests, which allows remote attackers to redirect requests to arbitrary domains via a crafted DNS SRV record, aka a \"DNS hijack attack.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2015:1657",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1657.html"
            },
            {
              "name": "FEDORA-2015-12501",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html"
            },
            {
              "name": "FEDORA-2015-12574",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html"
            },
            {
              "name": "[oss-security] 20150626 rubygems \u003c2.4.8 vulnerable to DNS request hijacking (CVE-2015-3900 and CVE-2015-4020)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/06/26/2"
            },
            {
              "name": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/",
              "refsource": "MISC",
              "url": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/"
            },
            {
              "name": "75482",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75482"
            },
            {
              "name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356",
              "refsource": "MISC",
              "url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356"
            },
            {
              "name": "http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html",
              "refsource": "CONFIRM",
              "url": "http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html"
            },
            {
              "name": "https://puppet.com/security/cve/CVE-2015-3900",
              "refsource": "CONFIRM",
              "url": "https://puppet.com/security/cve/CVE-2015-3900"
            },
            {
              "name": "FEDORA-2015-13157",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-3900",
    "datePublished": "2015-06-24T14:00:00",
    "dateReserved": "2015-05-12T00:00:00",
    "dateUpdated": "2024-08-06T05:56:16.332Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D9237145-35F8-4E05-B730-77C0F386E5B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C78BB1D8-0505-484D-B824-1AA219F8B247\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5178D04D-1C29-4353-8987-559AA07443EC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D0535DC9-EB0E-4745-80AC-4A020DF26E38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B03B7561-A854-4EFA-9E4E-CFC4EEAE4EE1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.1:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"77020036-DC99-461B-9A36-E8C0BE44E6B8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DF046E4-503B-4A10-BEAB-3144BD86EA49\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9FCA45F1-3038-413A-B8C3-EE366A4E6248\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FF6AF5E3-4EB8-48A3-B8E9-C79C08C38994\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6AE2B154-8126-4A38-BAB6-915207764FC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"808FA8BE-71FC-4ADD-BDEA-637E8DF4E899\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:2.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8F103B7-0E70-4490-9802-2CD6034E240B\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F2D82506-3FB5-41BA-8704-CC324C0B0DB2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"260A155C-ED09-44E7-8279-5B94A4AC8CA4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C4E0506F-F2E6-45A2-B637-576C341A71B7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2EC4513-B653-438A-A1E4-406D055FC160\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F5FDF363-24FA-45D2-879B-B1CF9B667AE2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"03A81F55-2B6B-467C-9281-AA11ED31220F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8143D88-890D-4C87-9120-46B33D7D63C8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E5608F5-AC8A-4368-9323-A2CC09F18AAD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0ACEEB4D-D21D-4D89-881A-9FC33121F69C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BE3D1495-E577-492F-ADE1-B8E8FB7F241A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BCD623FF-E72B-4C63-B9E6-AFCDEFDD760A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EAA1E4C2-29CA-48C2-AFFA-5357B36655FB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB358B7A-D258-4B86-BBD9-09388109653A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C608597-03F7-4F01-803F-0E2B1E9E1D30\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"67C95ABA-1949-4B56-B9E3-44B4AF90274D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.0.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DD319AE0-3D8C-40DF-857D-C38EAFA88C68\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"672CC7FA-188C-4F34-B10D-7E0C4E7857F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FFCFF897-E65B-4D58-BA4D-B08FEF1201B6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B6D0730-F774-4E29-9871-3FF4BA89981E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D692C10-A24E-48EA-887C-7333C772744C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5AFD153C-B0C3-4A91-8B09-839341FA4434\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"04D0BF47-C818-4834-BFA2-23DD25386CCC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F54C49A-12CE-4AC5-A94A-9C5921414AC6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9CFF3F39-EF40-4D73-965F-98A51C39C02F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35BCB8FC-EE9C-4AA4-A4A0-E20A3E557129\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A5B90365-2172-43E3-870B-A16F9FB45FD8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:rubygems:rubygems:2.4.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D4932202-9EEA-4B95-A24A-637678837179\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"RubyGems 2.0.x before 2.0.16, 2.2.x before 2.2.4, and 2.4.x before 2.4.7 does not validate the hostname when fetching gems or making API requests, which allows remote attackers to redirect requests to arbitrary domains via a crafted DNS SRV record, aka a \\\"DNS hijack attack.\\\"\"}, {\"lang\": \"es\", \"value\": \"RubyGems 2.0.x en versiones anteriores a 2.0.16, 2.2.x en versiones anteriores a 2.2.4 y 2.4.x en versiones anteriores a 2.4.7 no valida el nombre de host al recuperar gemas o hacer solicitudes de API, lo que permite a atacantes remotos redireccionar peticiones a dominios arbitrarios a trav\\u00e9s del registro DNS SRV manipulado, tambi\\u00e9n conocido como un \\\"ataque de secuestro de DNS\\\".\"}]",
      "id": "CVE-2015-3900",
      "lastModified": "2024-11-21T02:30:03.087",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:P/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2015-06-24T14:59:01.190",
      "references": "[{\"url\": \"http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-1657.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2015/06/26/2\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/75482\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://puppet.com/security/cve/CVE-2015-3900\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-1657.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2015/06/26/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/75482\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://puppet.com/security/cve/CVE-2015-3900\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-254\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-3900\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-06-24T14:59:01.190\",\"lastModified\":\"2024-11-21T02:30:03.087\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"RubyGems 2.0.x before 2.0.16, 2.2.x before 2.2.4, and 2.4.x before 2.4.7 does not validate the hostname when fetching gems or making API requests, which allows remote attackers to redirect requests to arbitrary domains via a crafted DNS SRV record, aka a \\\"DNS hijack attack.\\\"\"},{\"lang\":\"es\",\"value\":\"RubyGems 2.0.x en versiones anteriores a 2.0.16, 2.2.x en versiones anteriores a 2.2.4 y 2.4.x en versiones anteriores a 2.4.7 no valida el nombre de host al recuperar gemas o hacer solicitudes de API, lo que permite a atacantes remotos redireccionar peticiones a dominios arbitrarios a trav\u00e9s del registro DNS SRV manipulado, tambi\u00e9n conocido como un \\\"ataque de secuestro de DNS\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-254\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9237145-35F8-4E05-B730-77C0F386E5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C78BB1D8-0505-484D-B824-1AA219F8B247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5178D04D-1C29-4353-8987-559AA07443EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0535DC9-EB0E-4745-80AC-4A020DF26E38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03B7561-A854-4EFA-9E4E-CFC4EEAE4EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"77020036-DC99-461B-9A36-E8C0BE44E6B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DF046E4-503B-4A10-BEAB-3144BD86EA49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FCA45F1-3038-413A-B8C3-EE366A4E6248\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6AF5E3-4EB8-48A3-B8E9-C79C08C38994\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE2B154-8126-4A38-BAB6-915207764FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"808FA8BE-71FC-4ADD-BDEA-637E8DF4E899\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8F103B7-0E70-4490-9802-2CD6034E240B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D82506-3FB5-41BA-8704-CC324C0B0DB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"260A155C-ED09-44E7-8279-5B94A4AC8CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4E0506F-F2E6-45A2-B637-576C341A71B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2EC4513-B653-438A-A1E4-406D055FC160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5FDF363-24FA-45D2-879B-B1CF9B667AE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03A81F55-2B6B-467C-9281-AA11ED31220F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8143D88-890D-4C87-9120-46B33D7D63C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E5608F5-AC8A-4368-9323-A2CC09F18AAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACEEB4D-D21D-4D89-881A-9FC33121F69C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE3D1495-E577-492F-ADE1-B8E8FB7F241A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCD623FF-E72B-4C63-B9E6-AFCDEFDD760A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAA1E4C2-29CA-48C2-AFFA-5357B36655FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB358B7A-D258-4B86-BBD9-09388109653A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C608597-03F7-4F01-803F-0E2B1E9E1D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C95ABA-1949-4B56-B9E3-44B4AF90274D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD319AE0-3D8C-40DF-857D-C38EAFA88C68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"672CC7FA-188C-4F34-B10D-7E0C4E7857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFCFF897-E65B-4D58-BA4D-B08FEF1201B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B6D0730-F774-4E29-9871-3FF4BA89981E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D692C10-A24E-48EA-887C-7333C772744C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AFD153C-B0C3-4A91-8B09-839341FA4434\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D0BF47-C818-4834-BFA2-23DD25386CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F54C49A-12CE-4AC5-A94A-9C5921414AC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CFF3F39-EF40-4D73-965F-98A51C39C02F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35BCB8FC-EE9C-4AA4-A4A0-E20A3E557129\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5B90365-2172-43E3-870B-A16F9FB45FD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubygems:rubygems:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4932202-9EEA-4B95-A24A-637678837179\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]}],\"references\":[{\"url\":\"http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1657.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/06/26/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/75482\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://puppet.com/security/cve/CVE-2015-3900\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.rubygems.org/2015/05/14/CVE-2015-3900.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163502.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163600.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164236.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1657.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/06/26/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/75482\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://puppet.com/security/cve/CVE-2015-3900\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.trustwave.com/Resources/SpiderLabs-Blog/Attacking-Ruby-Gem-Security-with-CVE-2015-3900/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.