CVE-2014-7813

Red Hat CloudForms 3 Management Engine (CFME) allows remote authenticated users to cause a denial of service (resource consumption) via vectors involving calls to the .to_sym rails function and lack of garbage collection of inserted symbols.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1157872 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:cloudforms_3.0_management_engine:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-18 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-7813

Mitre link : CVE-2014-7813

CVE.ORG link : CVE-2014-7813


JSON object : View

Products Affected

redhat

  • cloudforms_3.0_management_engine
CWE
CWE-400

Uncontrolled Resource Consumption