CVE-2012-3424

The decode_credentials method in actionpack/lib/action_controller/metal/http_authentication.rb in Ruby on Rails 3.x before 3.0.16, 3.1.x before 3.1.7, and 3.2.x before 3.2.7 converts Digest Authentication strings to symbols, which allows remote attackers to cause a denial of service by leveraging access to an application that uses a with_http_digest helper method, as demonstrated by the authenticate_or_request_with_http_digest method.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rubyonrails:rails:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.0:rc:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.1:pre:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.2:pre:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.5:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.7:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.7:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.8:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.8:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.8:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.8:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.9:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.9:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.9:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.9:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.9:rc5:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.10:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.11:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.12:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.12:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.13:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.13:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.0.14:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:rubyonrails:rails:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc5:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc6:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc7:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.0:rc8:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.5:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.1.6:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-08 10:26

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3424

Mitre link : CVE-2012-3424

CVE.ORG link : CVE-2012-3424


JSON object : View

Products Affected

rubyonrails

  • rails
  • ruby_on_rails
CWE
CWE-287

Improper Authentication