Vulnerability Details : CVE-2015-4411
Potential exploit
The Moped::BSON::ObjecId.legal? method in mongodb/bson-ruby before 3.0.4 as used in rubygem-moped allows remote attackers to cause a denial of service (worker resource consumption) via a crafted string. NOTE: This issue is due to an incomplete fix to CVE-2015-4410.
Vulnerability category: Denial of service
Products affected by CVE-2015-4411
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
- cpe:2.3:a:mongodb:bson:*:*:*:*:*:ruby:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-4411
3.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-4411
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2015-4411
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-4411
-
https://github.com/mongodb/bson-ruby/commit/976da329ff03ecdfca3030eb6efe3c85e6db9999
Use \A \z for checking regex on legal · mongodb/bson-ruby@976da32 · GitHubPatch
-
https://seclists.org/oss-sec/2015/q2/653
oss-sec: Re: CVE Request: bson-ruby DoS and possible injectionMailing List;Third Party Advisory
-
https://security-tracker.debian.org/tracker/CVE-2015-4411
CVE-2015-4411Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161987.html
[SECURITY] Fedora 21 Update: rubygem-moped-1.5.3-1.fc21Mailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2015/06/06/3
oss-security - Re: CVE Request: bson-ruby DoS and possible injectionMailing List;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1229706
1229706 – (CVE-2015-4411) CVE-2015-4411 rubygem-moped: Denial of Service with crafted ObjectId string (incomplete fix for CVE-2015-4410)Issue Tracking;Third Party Advisory
-
https://github.com/mongodb/bson-ruby/compare/7446d7c6764dfda8dc4480ce16d5c023e74be5ca...28f34978a85b689a4480b4d343389bf4886522e7
Comparing 7446d7c6764dfda8dc4480ce16d5c023e74be5ca...28f34978a85b689a4480b4d343389bf4886522e7 · mongodb/bson-ruby · GitHubPatch
-
http://www.securityfocus.com/bid/75045
RubyGems BSON Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161964.html
[SECURITY] Fedora 22 Update: rubygem-moped-1.5.3-1.fc22Mailing List;Third Party Advisory
-
https://github.com/mongoid/moped/commit/dd5a7c14b5d2e466f7875d079af71ad19774609b#diff-3b93602f64c2fe46d38efd9f73ef5358R24
Merge Replica Set Refactor · mongoid/moped@dd5a7c1 · GitHubPatch
-
https://github.com/mongodb/bson-ruby/commit/fef6f75413511d653c76bf924a932374a183a24f#diff-8c8558c185bbb548ccb5a6d6ac4bfee5R191
Adding in object id functionality · mongodb/bson-ruby@fef6f75 · GitHubPatch
-
https://www.securityfocus.com/bid/75045
RubyGems BSON Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://homakov.blogspot.ru/2012/05/saferweb-injects-in-various-ruby.html
Egor Homakov: Injects in Various Ruby Websites Through Regexp.Exploit;Third Party Advisory
-
https://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html
Mongo BSON Injection: Ruby Regexps Strike AgainExploit;Third Party Advisory
Jump to