Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2662 First vendor Publication 2008-06-24
Vendor Cve Last vendor Modification 2018-11-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the rb_str_buf_append function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors that trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. This CVE description should be regarded as authoritative, although it is likely to change.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11601
 
Oval ID: oval:org.mitre.oval:def:11601
Title: Multiple integer overflows in the rb_str_buf_append function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors that trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. This CVE description should be regarded as authoritative, although it is likely to change.
Description: Multiple integer overflows in the rb_str_buf_append function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors that trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. This CVE description should be regarded as authoritative, although it is likely to change.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2662
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 873
Os 4
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.4 Update / Mac OS X Security Update 2008-004
File : nvt/macosx_upd_10_5_4_secupd_2008-004.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for Ruby
File : nvt/sles9p5033480.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:141 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_141.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:140 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_140.nasl
2009-03-23 Name : Ubuntu Update for ruby1.8 vulnerabilities USN-621-1
File : nvt/gb_ubuntu_USN_621_1.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0561-01
File : nvt/gb_RHSA-2008_0561-01_ruby.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8736
File : nvt/gb_fedora_2008_8736_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8738
File : nvt/gb_fedora_2008_8738_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6094
File : nvt/gb_fedora_2008_6094_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6033
File : nvt/gb_fedora_2008_6033_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5664
File : nvt/gb_fedora_2008_5664_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5649
File : nvt/gb_fedora_2008_5649_ruby_fc8.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-17 (ruby)
File : nvt/glsa_200812_17.nasl
2008-08-15 Name : Debian Security Advisory DSA 1612-1 (ruby1.8)
File : nvt/deb_1612_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1618-1 (ruby1.9)
File : nvt/deb_1618_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-179-01 ruby
File : nvt/esoft_slk_ssa_2008_179_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46550 Ruby rb_str_buf_append Function Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0561.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080714_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0561.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12214.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ruby-080729.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-140.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-141.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-17.nasl - Type : ACT_GATHER_INFO
2008-08-22 Name : The remote openSUSE host is missing a security update.
File : suse_ruby-5483.nasl - Type : ACT_GATHER_INFO
2008-08-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-5484.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1618.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1612.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0561.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6033.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6094.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-179-01.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-621-1.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-004.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_4.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5664.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5649.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
BID http://www.securityfocus.com/bid/29903
BUGTRAQ http://www.securityfocus.com/archive/1/493688/100/0/threaded
CONFIRM http://support.apple.com/kb/HT2163
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206
http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerab...
https://issues.rpath.com/browse/RPL-2626
DEBIAN http://www.debian.org/security/2008/dsa-1612
http://www.debian.org/security/2008/dsa-1618
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html
GENTOO http://security.gentoo.org/glsa/glsa-200812-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:140
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141
http://www.mandriva.com/security/advisories?name=MDVSA-2008:142
MISC http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterp...
http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities
http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabi...
http://www.ruby-forum.com/topic/157034
http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html
http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0561.html
SECTRACK http://www.securitytracker.com/id?1020347
SECUNIA http://secunia.com/advisories/30802
http://secunia.com/advisories/30831
http://secunia.com/advisories/30867
http://secunia.com/advisories/30875
http://secunia.com/advisories/30894
http://secunia.com/advisories/31062
http://secunia.com/advisories/31181
http://secunia.com/advisories/31256
http://secunia.com/advisories/31687
http://secunia.com/advisories/33178
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-621-1
VUPEN http://www.vupen.com/english/advisories/2008/1907/references
http://www.vupen.com/english/advisories/2008/1981/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43345

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:07:36
  • Multiple Updates
2021-04-22 01:07:59
  • Multiple Updates
2020-05-23 01:39:34
  • Multiple Updates
2020-05-23 00:21:48
  • Multiple Updates
2018-11-01 17:19:02
  • Multiple Updates
2018-11-01 12:02:13
  • Multiple Updates
2018-10-31 01:02:20
  • Multiple Updates
2018-10-12 00:20:22
  • Multiple Updates
2018-05-23 12:02:18
  • Multiple Updates
2017-09-29 09:23:34
  • Multiple Updates
2017-08-08 09:24:09
  • Multiple Updates
2016-06-28 23:59:59
  • Multiple Updates
2016-04-26 17:31:28
  • Multiple Updates
2014-02-17 10:45:21
  • Multiple Updates
2013-05-11 00:19:05
  • Multiple Updates