The openssl extension in Ruby 2.x does not properly maintain the state of process memory after a file is reopened, which allows remote attackers to spoof signatures within the context of a Ruby script that attempts signature verification after performing a certain sequence of filesystem operations. NOTE: this issue has been disputed by the Ruby OpenSSL team and third parties, who state that the original demonstration PoC contains errors and redundant or unnecessarily-complex code that does not appear to be related to a demonstration of the issue. As of 20140502, CVE is not aware of any public comment by the original researcher
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-04-24T23:00:00

Updated: 2024-08-06T10:21:36.074Z

Reserved: 2014-04-08T00:00:00

Link: CVE-2014-2734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-04-24T23:55:05.707

Modified: 2024-08-06T11:15:33.523

Link: CVE-2014-2734

cve-icon Redhat

Severity : Low

Publid Date: 2014-04-10T00:00:00Z

Links: CVE-2014-2734 - Bugzilla