Executive Summary

Informations
Name CVE-2011-1005 First vendor Publication 2011-03-02
Vendor Cve Last vendor Modification 2013-08-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1005

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21638
 
Oval ID: oval:org.mitre.oval:def:21638
Title: RHSA-2011:0909: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): RHSA-2011:0909-01
CESA-2011:0909
CVE-2009-4492
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21881
 
Oval ID: oval:org.mitre.oval:def:21881
Title: RHSA-2011:0910: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): RHSA-2011:0910-01
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23159
 
Oval ID: oval:org.mitre.oval:def:23159
Title: ELSA-2011:0909: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): ELSA-2011:0909-01
CVE-2009-4492
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 25
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23508
 
Oval ID: oval:org.mitre.oval:def:23508
Title: ELSA-2011:0910: ruby security update (Moderate)
Description: The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Family: unix Class: patch
Reference(s): ELSA-2011:0910-01
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 17
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27961
 
Oval ID: oval:org.mitre.oval:def:27961
Title: DEPRECATED: ELSA-2011-0910 -- ruby security update (moderate)
Description: [1.8.7.299-7.1] - Address CVE-2011-1004 'Symlink race condition by removing directory trees in fileutils module' * ruby-1.8.7-CVE-2011-1004.patch - Address CVE-2011-1005 'Untrusted codes able to modify arbitrary strings' * ruby-1.8.7-CVE-2011-1005.patch - Address CVE-2011-0188 'memory corruption in BigDecimal on 64bit platforms' * ruby-1.8.7-CVE-2011-0188.patch - Resolves: rhbz#709963
Family: unix Class: patch
Reference(s): ELSA-2011-0910
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 4
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28124
 
Oval ID: oval:org.mitre.oval:def:28124
Title: DEPRECATED: ELSA-2011-0909 -- ruby security update (moderate)
Description: [1.8.5-19.el5_6.1] - Address CVE-2011-1004 'Symlink race condition by removing directory trees in fileutils module' * ruby-1.8.7-CVE-2011-1004.patch - Address CVE-2011-1005 'Untrusted codes able to modify arbitrary strings' * ruby-1.8.7-CVE-2011-1005.patch - Address CVE-2011-0188 'memory corruption in BigDecimal on 64bit platforms' * ruby-1.8.7-CVE-2011-0188.patch - Address CVE-CVE-2010-0541 'Ruby WEBrick javascript injection flaw' * ruby-1.8.7-CVE-2010-0541.patch - Address CVE-CVE-2009-4492 'ruby WEBrick log escape sequence' * ruby-1.8.6-CVE-2009-4492.patch - Resolves: rhbz#709957
Family: unix Class: patch
Reference(s): ELSA-2011-0909
CVE-2009-4492
CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Version: 4
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-10-16 Name : Fedora Update for ruby FEDORA-2012-15507
File : nvt/gb_fedora_2012_15507_ruby_fc16.nasl
2012-09-27 Name : Ubuntu Update for ruby1.9.1 USN-1583-1
File : nvt/gb_ubuntu_USN_1583_1.nasl
2012-07-30 Name : CentOS Update for irb CESA-2011:0908 centos4 x86_64
File : nvt/gb_CESA-2011_0908_irb_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2011:0909 centos5 x86_64
File : nvt/gb_CESA-2011_0909_ruby_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for ruby RHSA-2011:0910-01
File : nvt/gb_RHSA-2011_0910-01_ruby.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-03-07 Name : Ubuntu Update for ruby1.8 USN-1377-1
File : nvt/gb_ubuntu_USN_1377_1.nasl
2011-08-18 Name : CentOS Update for irb CESA-2011:0908 centos4 i386
File : nvt/gb_CESA-2011_0908_irb_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ruby CESA-2011:0909 centos5 i386
File : nvt/gb_CESA-2011_0909_ruby_centos5_i386.nasl
2011-07-08 Name : RedHat Update for ruby RHSA-2011:0908-01
File : nvt/gb_RHSA-2011_0908-01_ruby.nasl
2011-07-08 Name : RedHat Update for ruby RHSA-2011:0909-01
File : nvt/gb_RHSA-2011_0909-01_ruby.nasl
2011-06-03 Name : Mandriva Update for ruby MDVSA-2011:097 (ruby)
File : nvt/gb_mandriva_MDVSA_2011_097.nasl
2011-03-09 Name : Ruby '#to_s' Security Bypass Vulnerability
File : nvt/gb_ruby_sec_bypass_vuln_win.nasl
2011-03-07 Name : Fedora Update for ruby FEDORA-2011-1913
File : nvt/gb_fedora_2011_1913_ruby_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70957 Ruby Exception#to_s Method Safe Level Security Bypass

Ruby contains a flaw related to the safe-level feature . The issue is triggered when a context-dependent attacker exploits a flaw within the exception '#to_s' handling. This may allow an attacker to bypass safe-level protection and modify strings via the 'Exception#to_s' method.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20130924.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ruby-110517.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-173.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-139.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0129.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0910.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130307_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0129.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0129.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15507.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1583-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110628_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1377-1.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0910.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0909.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0908.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-110517.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-097.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1913.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
BID http://www.securityfocus.com/bid/46458
CONFIRM http://support.apple.com/kb/HT5281
http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/
https://bugzilla.redhat.com/show_bug.cgi?id=678920
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054422.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:097
http://www.mandriva.com/security/advisories?name=MDVSA-2011:098
MLIST http://www.openwall.com/lists/oss-security/2011/02/21/2
http://www.openwall.com/lists/oss-security/2011/02/21/5
OSVDB http://osvdb.org/70957
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0908.html
http://www.redhat.com/support/errata/RHSA-2011-0909.html
http://www.redhat.com/support/errata/RHSA-2011-0910.html
SECUNIA http://secunia.com/advisories/43420
http://secunia.com/advisories/43573
VUPEN http://www.vupen.com/english/advisories/2011/0539

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:14:07
  • Multiple Updates
2021-04-22 01:15:19
  • Multiple Updates
2020-05-23 00:27:55
  • Multiple Updates
2016-06-28 18:34:32
  • Multiple Updates
2016-04-26 20:35:49
  • Multiple Updates
2015-01-21 13:24:45
  • Multiple Updates
2014-12-16 13:24:48
  • Multiple Updates
2014-10-12 13:26:44
  • Multiple Updates
2014-06-14 13:30:26
  • Multiple Updates
2014-02-17 11:00:52
  • Multiple Updates
2013-08-14 05:20:01
  • Multiple Updates
2013-05-10 22:55:56
  • Multiple Updates