ID CVE-2015-7581
Summary actionpack/lib/action_dispatch/routing/route_set.rb in Action Pack in Ruby on Rails 4.x before 4.2.5.1 and 5.x before 5.0.0.beta1.1 allows remote attackers to cause a denial of service (superfluous caching and memory consumption) by leveraging an application's use of a wildcard controller route.
References
Vulnerable Configurations
  • cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-08-2019 - 15:43)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2016:0296
rpms
  • rh-ror41-rubygem-actionpack-1:4.1.5-3.el6
  • rh-ror41-rubygem-actionpack-1:4.1.5-3.el7
  • rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6
  • rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7
  • rh-ror41-rubygem-actionview-0:4.1.5-4.el6
  • rh-ror41-rubygem-actionview-0:4.1.5-4.el7
  • rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6
  • rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7
  • rh-ror41-rubygem-activemodel-0:4.1.5-2.el6
  • rh-ror41-rubygem-activemodel-0:4.1.5-2.el7
  • rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6
  • rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7
  • rh-ror41-rubygem-activerecord-1:4.1.5-2.el6
  • rh-ror41-rubygem-activerecord-1:4.1.5-2.el7
  • rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6
  • rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7
  • rh-ror41-rubygem-activesupport-1:4.1.5-3.el6
  • rh-ror41-rubygem-activesupport-1:4.1.5-3.el7
  • ror40-rubygem-actionpack-1:4.0.2-7.el6
  • ror40-rubygem-actionpack-1:4.0.2-7.el7
  • ror40-rubygem-actionpack-doc-1:4.0.2-7.el6
  • ror40-rubygem-actionpack-doc-1:4.0.2-7.el7
  • ror40-rubygem-activerecord-1:4.0.2-6.el6
  • ror40-rubygem-activerecord-1:4.0.2-6.el7
  • ror40-rubygem-activerecord-doc-1:4.0.2-6.el6
  • ror40-rubygem-activerecord-doc-1:4.0.2-6.el7
  • ror40-rubygem-activesupport-1:4.0.2-4.el6
  • ror40-rubygem-activesupport-1:4.0.2-4.el7
refmap via4
bid 81677
debian DSA-3464
fedora
  • FEDORA-2016-94e71ee673
  • FEDORA-2016-f486068393
mlist
  • [oss-security] 20160125 [CVE-2015-7581] Object leak vulnerability for wildcard controller routes in Action Pack
  • [ruby-security-ann] 20160125 [CVE-2015-7581] Object leak vulnerability for wildcard controller routes in Action Pack
sectrack 1034816
suse
  • SUSE-SU-2016:1146
  • openSUSE-SU-2016:0372
Last major update 08-08-2019 - 15:43
Published 16-02-2016 - 02:59
Last modified 08-08-2019 - 15:43
Back to Top