Vulnerability Name: | CVE-2008-2726 (CCN-43351) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2008-06-20 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2008-06-20 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-11-01 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption, aka the "beg + rlen" issue. Note: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C) 5.8 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-189 CWE-190 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MISC Type: Third Party Advisory http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/ Source: MITRE Type: CNA CVE-2008-2726 Source: APPLE Type: Mailing List, Third Party Advisory APPLE-SA-2008-06-30 Source: SUSE Type: Third Party Advisory SUSE-SR:2008:017 Source: CCN Type: RHSA-2008-0561 Moderate: ruby security update Source: CCN Type: RHSA-2008-0562 Moderate: ruby security update Source: CCN Type: SA30802 Apple Mac OS X Security Update Fixes Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory 30802 Source: SECUNIA Type: Third Party Advisory 30831 Source: SECUNIA Type: Third Party Advisory 30867 Source: SECUNIA Type: Third Party Advisory 30875 Source: SECUNIA Type: Third Party Advisory 30894 Source: SECUNIA Type: Third Party Advisory 31062 Source: SECUNIA Type: Third Party Advisory 31090 Source: SECUNIA Type: Third Party Advisory 31181 Source: SECUNIA Type: Third Party Advisory 31256 Source: SECUNIA Type: Third Party Advisory 31687 Source: SECUNIA Type: Third Party Advisory 33178 Source: GENTOO Type: Third Party Advisory GLSA-200812-17 Source: CCN Type: SECTRACK ID: 1020347 Ruby Bugs Let Users Deny Service and Execute Arbitrary Code Source: SLACKWARE Type: Third Party Advisory SSA:2008-179-01 Source: CONFIRM Type: Third Party Advisory http://support.apple.com/kb/HT2163 Source: CCN Type: ASA-2008-295 ruby security update (RHSA-2008-0561) Source: CCN Type: ASA-2008-297 ruby security update (RHSA-2008-0562) Source: CONFIRM Type: Vendor Advisory http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460 Source: MISC Type: Third Party Advisory http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities Source: CONFIRM Type: Broken Link http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206 Source: DEBIAN Type: Third Party Advisory DSA-1612 Source: DEBIAN Type: Third Party Advisory DSA-1618 Source: DEBIAN Type: DSA-1612 ruby1.8 -- several vulnerabilities Source: DEBIAN Type: DSA-1618 ruby1.9 -- several vulnerabilities Source: CCN Type: GLSA-200812-17 Ruby: Multiple vulnerabilities Source: MANDRIVA Type: Third Party Advisory MDVSA-2008:140 Source: MANDRIVA Type: Third Party Advisory MDVSA-2008:141 Source: MANDRIVA Type: Third Party Advisory MDVSA-2008:142 Source: MISC Type: Third Party Advisory http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/ Source: MLIST Type: Third Party Advisory [fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216 Source: REDHAT Type: Third Party Advisory RHSA-2008:0561 Source: MISC Type: Third Party Advisory http://www.ruby-forum.com/topic/157034 Source: CCN Type: Ruby Programming Language Web site Arbitrary code execution vulnerabilities Source: CONFIRM Type: Patch, Vendor Advisory http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/ Source: MISC Type: Third Party Advisory http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20080626 rPSA-2008-0206-1 ruby Source: BID Type: Third Party Advisory, VDB Entry 29903 Source: CCN Type: BID-29903 Ruby Multiple Array and String Handling Functions Multiple Arbitrary Code Execution Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1020347 Source: CCN Type: USN-621-1 Ruby vulnerabilities Source: UBUNTU Type: Third Party Advisory USN-621-1 Source: VUPEN Type: Third Party Advisory ADV-2008-1907 Source: VUPEN Type: Third Party Advisory ADV-2008-1981 Source: MISC Type: Broken Link http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html Source: CONFIRM Type: Third Party Advisory https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657 Source: XF Type: Third Party Advisory, VDB Entry ruby-rbarysplice-begrlen-code-execution(43351) Source: XF Type: UNKNOWN ruby-rbarysplice-begrlen-code-execution(43351) Source: CONFIRM Type: Broken Link https://issues.rpath.com/browse/RPL-2626 Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:9959 Source: FEDORA Type: Third Party Advisory FEDORA-2008-5649 Source: SUSE Type: SUSE-SR:2008:017 SUSE Security Summary Report | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |