active_support/core_ext/hash/conversions.rb in Ruby on Rails before 2.3.15, 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 does not properly restrict casts of string values, which allows remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) involving nested XML entity references, by leveraging Action Pack support for (1) YAML type conversion or (2) Symbol type conversion.
Published 2013-01-13 22:55:01
Updated 2023-02-13 00:27:14
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validationExecute codeDenial of service

Threat overview for CVE-2013-0156

Top countries where our scanners detected CVE-2013-0156
Top open port discovered on systems with this issue 80
IPs affected by CVE-2013-0156 147
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-0156!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-0156

Probability of exploitation activity in the next 30 days: 97.29%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-0156

  • Ruby on Rails XML Processor YAML Deserialization Code Execution
    Disclosure Date: 2013-01-07
    First seen: 2020-04-26
    exploit/multi/http/rails_xml_yaml_code_exec
    This module exploits a remote code execution vulnerability in the XML request processor of the Ruby on Rails application framework. This vulnerability allows an attacker to instantiate a remote object, which in turn can be used to execute any ruby code remotely in
  • Ruby on Rails XML Processor YAML Deserialization Scanner
    First seen: 2020-04-26
    auxiliary/scanner/http/rails_xml_yaml_scanner
    This module attempts to identify Ruby on Rails instances vulnerable to an arbitrary object instantiation flaw in the XML request processor. Authors: - hdm <x@hdm.io> - jjarmoc
  • Ruby on Rails Known Secret Session Cookie Remote Code Execution
    Disclosure Date: 2013-04-11
    First seen: 2020-04-26
    exploit/multi/http/rails_secret_deserialization
    This module implements Remote Command Execution on Ruby on Rails applications. Prerequisite is knowledge of the "secret_token" (Rails 2/3) or "secret_key_base" (Rails 4). The values for those can be usually found in the file "RAILS_ROOT/config/initializers/se

CVSS scores for CVE-2013-0156

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2013-0156

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-0156

Products affected by CVE-2013-0156

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!