CVE-2016-0751

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-0751
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-0751.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-0751
Aliases
Related
Published
2016-02-16T02:59:05Z
Modified
2024-09-18T02:17:09.195319Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

actionpack/lib/actiondispatch/http/mimetype.rb in Action Pack in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not properly restrict use of the MIME type cache, which allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP Accept header.

References

Affected packages

Debian:11 / rails

Package

Name
rails
Purl
pkg:deb/debian/rails?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / rails

Package

Name
rails
Purl
pkg:deb/debian/rails?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / rails

Package

Name
rails
Purl
pkg:deb/debian/rails?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/rails/rails

Affected versions

v0.*

v0.10.0
v0.10.1
v0.11.0
v0.11.1
v0.12.0
v0.13.0
v0.13.1
v0.14.1
v0.14.3
v0.9.1
v0.9.2
v0.9.3
v0.9.4
v0.9.4.1
v0.9.5

v1.*

v1.1.0
v1.1.0_RC1
v1.1.1

v2.*

v2.0.0
v2.0.0_PR
v2.0.0_RC1
v2.0.0_RC2
v2.0.1
v2.1.0
v2.1.0_RC1
v2.2.0
v2.2.1
v2.3.0
v2.3.1
v2.3.2
v2.3.2.1

v3.*

v3.0.0.beta.2
v3.0.0.beta.3
v3.0.0.beta1
v3.0.0.beta2
v3.0.0.beta3
v3.0.0.beta4
v3.0.0_RC
v3.1.0.beta1
v3.1.0.rc1
v3.2.0.rc1

v4.*

v4.0.0.beta1
v4.0.0.rc1
v4.0.1
v4.0.1.rc1
v4.0.1.rc2
v4.0.1.rc3
v4.0.1.rc4
v4.0.2
v4.0.3
v4.0.4
v4.0.4.rc1
v4.0.5
v4.1.0
v4.1.0.beta1
v4.1.0.beta2
v4.1.0.rc1
v4.1.0.rc2
v4.1.1
v4.1.2
v4.1.2.rc1
v4.1.2.rc2
v4.1.2.rc3
v4.2.0
v4.2.0.beta1
v4.2.0.beta4
v4.2.0.rc1
v4.2.0.rc2
v4.2.0.rc3
v4.2.1
v4.2.1.rc1
v4.2.1.rc2
v4.2.1.rc3
v4.2.1.rc4
v4.2.2