gsd-2006-5467
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a "-" instead of "--" and contains an inconsistent ID.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-5467", "description": "The cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a \"-\" instead of \"--\" and contains an inconsistent ID.", "id": "GSD-2006-5467", "references": [ "https://www.suse.com/security/cve/CVE-2006-5467.html", "https://www.debian.org/security/2006/dsa-1234", "https://www.debian.org/security/2006/dsa-1235", "https://access.redhat.com/errata/RHSA-2006:0729", "https://linux.oracle.com/cve/CVE-2006-5467.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-5467" ], "details": "The cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a \"-\" instead of \"--\" and contains an inconsistent ID.", "id": "GSD-2006-5467", "modified": "2023-12-13T01:19:56.646496Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5467", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a \"-\" instead of \"--\" and contains an inconsistent ID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/22932", "refsource": "MISC", "url": "http://secunia.com/advisories/22932" }, { "name": "http://www.novell.com/linux/security/advisories/2006_26_sr.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "http://secunia.com/advisories/22929", "refsource": "MISC", "url": "http://secunia.com/advisories/22929" }, { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "MISC", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "http://secunia.com/advisories/25402", "refsource": "MISC", "url": "http://secunia.com/advisories/25402" }, { "name": "http://www.vupen.com/english/advisories/2007/1939", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "http://rubyforge.org/pipermail/mongrel-users/2006-October/001946.html", "refsource": "MISC", "url": "http://rubyforge.org/pipermail/mongrel-users/2006-October/001946.html" }, { "name": "http://secunia.com/advisories/22615", "refsource": "MISC", "url": "http://secunia.com/advisories/22615" }, { "name": "http://secunia.com/advisories/22624", "refsource": "MISC", "url": "http://secunia.com/advisories/22624" }, { "name": "http://secunia.com/advisories/22761", "refsource": "MISC", "url": "http://secunia.com/advisories/22761" }, { "name": "http://secunia.com/advisories/23040", "refsource": "MISC", "url": "http://secunia.com/advisories/23040" }, { "name": "http://secunia.com/advisories/23344", "refsource": "MISC", "url": "http://secunia.com/advisories/23344" }, { "name": "http://security.gentoo.org/glsa/glsa-200611-12.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200611-12.xml" }, { "name": "http://securitytracker.com/id?1017194", "refsource": "MISC", "url": "http://securitytracker.com/id?1017194" }, { "name": "http://www.debian.org/security/2006/dsa-1234", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1234" }, { "name": "http://www.debian.org/security/2006/dsa-1235", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1235" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:192", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:192" }, { "name": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.030-ruby.html", "refsource": "MISC", "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.030-ruby.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0729.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0729.html" }, { "name": "http://www.securityfocus.com/bid/20777", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/20777" }, { "name": "http://www.ubuntu.com/usn/usn-371-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-371-1" }, { "name": "http://www.vupen.com/english/advisories/2006/4244", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/4244" }, { "name": "http://www.vupen.com/english/advisories/2006/4245", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/4245" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10185", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10185" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5467" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a \"-\" instead of \"--\" and contains an inconsistent ID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "[mongrel-users] 20061025 [SEC] Mongrel Temporary Fix For cgi.rb 99% CPU DoS Attack", "refsource": "MLIST", "tags": [], "url": "http://rubyforge.org/pipermail/mongrel-users/2006-October/001946.html" }, { "name": "20777", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/20777" }, { "name": "22615", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22615" }, { "name": "USN-371-1", "refsource": "UBUNTU", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-371-1" }, { "name": "22624", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22624" }, { "name": "OpenPKG-SA-2006.030", "refsource": "OPENPKG", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.030-ruby.html" }, { "name": "RHSA-2006:0729", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0729.html" }, { "name": "1017194", "refsource": "SECTRACK", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1017194" }, { "name": "22761", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22761" }, { "name": "20061101-01-P", "refsource": "SGI", "tags": [ "Patch", "Vendor Advisory" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "22929", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22929" }, { "name": "GLSA-200611-12", "refsource": "GENTOO", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200611-12.xml" }, { "name": "SUSE-SR:2006:026", "refsource": "SUSE", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "name": "23040", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23040" }, { "name": "23344", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23344" }, { "name": "22932", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22932" }, { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "MDKSA-2006:192", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:192" }, { "name": "25402", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25402" }, { "name": "ADV-2006-4244", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4244" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "ADV-2006-4245", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4245" }, { "name": "DSA-1234", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1234" }, { "name": "DSA-1235", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1235" }, { "name": "oval:org.mitre.oval:def:10185", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10185" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2006-10-27T18:07Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.