5.8
MEDIUM
CVE-2014-2734
Ruby OpenSSL Signature Spoofing Vulnerability
Description

The openssl extension in Ruby 2.x does not properly maintain the state of process memory after a file is reopened, which allows remote attackers to spoof signatures within the context of a Ruby script that attempts signature verification after performing a certain sequence of filesystem operations. NOTE: this issue has been disputed by the Ruby OpenSSL team and third parties, who state that the original demonstration PoC contains errors and redundant or unnecessarily-complex code that does not appear to be related to a demonstration of the issue. As of 20140502, CVE is not aware of any public comment by the original researcher

INFO

Published Date :

April 24, 2014, 11:55 p.m.

Last Modified :

Aug. 6, 2024, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-2734 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-2734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

I think this CVE is full of lies and deceit and very confusing code.

Ruby

Updated: 1 year, 7 months ago
1 stars 1 fork 1 watcher
Born at : April 17, 2014, 6:51 a.m. This repo has been linked 1 different CVEs too.

Ruby OpenSSL CA Private Key Spoofing

Updated: 10 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 16, 2014, 6:38 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-2734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-2734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** The openssl extension in Ruby 2.x does not properly maintain the state of process memory after a file is reopened, which allows remote attackers to spoof signatures within the context of a Ruby script that attempts signature verification after performing a certain sequence of filesystem operations. NOTE: this issue has been disputed by the Ruby OpenSSL team and third parties, who state that the original demonstration PoC contains errors and redundant or unnecessarily-complex code that does not appear to be related to a demonstration of the issue. As of 20140502, CVE is not aware of any public comment by the original researcher. The openssl extension in Ruby 2.x does not properly maintain the state of process memory after a file is reopened, which allows remote attackers to spoof signatures within the context of a Ruby script that attempts signature verification after performing a certain sequence of filesystem operations. NOTE: this issue has been disputed by the Ruby OpenSSL team and third parties, who state that the original demonstration PoC contains errors and redundant or unnecessarily-complex code that does not appear to be related to a demonstration of the issue. As of 20140502, CVE is not aware of any public comment by the original researcher
  • CVE Translated by [email protected]

    Jun. 23, 2015

    Action Type Old Value New Value
    Removed Translation La extensión openssl en Ruby 2.x no mantiene debidamente el estado de memoria de proceso después de la reapertura de un archivo, lo que permite a atacantes remotos falsificar firmas dentro del contexto de un script Ruby que intenta verificación de firmas después de realizar cierta secuencia de operaciones del sistema de archivos.
    Added Translation ** DISPUTADA ** La extensión openssl en Ruby 2.x no mantiene correctamente el estado de la memoria de procesos después de la reapertura de un fichero, lo que permite a atacantes remotos falsificar firmas dentro del contexto de una secuencia de comandos Ruby que intenta la verificación de firmas después de realizar cierta secuencia de operaciones del sistema de ficheros. NOTA: este problema ha sido disputado por el equipo OpenSSL de Ruby y terceras partes, que dicen que la demostración PoC original contiene errores y código redundante o innecesariamente complejo que no parece estar relacionado con una demostración del problema. Desde 02052014, CVE no está consciente de ningún comentario público por parte del investigador original.
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference https://www.ruby-lang.org/en/news/2014/05/09/dispute-of-vulnerability-cve-2014-2734/
  • Initial Analysis by [email protected]

    May. 09, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-2734 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-2734 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.18 }} -0.64%

score

0.91041

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability