CVE-2009-4492

WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ruby-lang:webrick:1.3.1:*:*:*:*:ruby:*:*
OR cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*

History

01 Aug 2023, 18:59

Type Values Removed Values Added
References (SECUNIA) http://secunia.com/advisories/37949 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/37949 - Not Applicable, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0909.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0909.html - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/508830/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/508830/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References (MISC) http://www.ush.it/team/ush/hack_httpd_escape/adv.txt - Exploit (MISC) http://www.ush.it/team/ush/hack_httpd_escape/adv.txt - Broken Link, Exploit
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0908.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0908.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2010/0089 - (VUPEN) http://www.vupen.com/english/advisories/2010/0089 - Permissions Required
References (BID) http://www.securityfocus.com/bid/37710 - Exploit (BID) http://www.securityfocus.com/bid/37710 - Broken Link, Exploit, Third Party Advisory, VDB Entry
References (SECTRACK) http://securitytracker.com/id?1023429 - Exploit (SECTRACK) http://securitytracker.com/id?1023429 - Broken Link, Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.8.7:*:*:*:*:*:*:*
cpe:2.3:a:webrick:webrick:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.8.8:dev:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.2:dev:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:webrick:1.3.1:*:*:*:*:ruby:*:*
CVSS v2 : 5.0
v3 : unknown
v2 : 7.5
v3 : unknown
CWE CWE-20 NVD-CWE-noinfo
First Time Ruby-lang webrick

Information

Published : 2010-01-13 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4492

Mitre link : CVE-2009-4492

CVE.ORG link : CVE-2009-4492


JSON object : View

Products Affected

ruby-lang

  • ruby
  • webrick