Executive Summary

Informations
Name CVE-2018-8777 First vendor Publication 2018-04-03
Vendor Cve Last vendor Modification 2019-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory consumption).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1048
Os 3
Os 3
Os 5

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-dd8162c004.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1347.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1275.nasl - Type : ACT_GATHER_INFO
2018-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4259.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1421.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1206.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1207.nasl - Type : ACT_GATHER_INFO
2018-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a459acd54b.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1358.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1359.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-983.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-088-01.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb69bcf218ef4aa2bb0c83b263364089.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103683
CONFIRM https://www.ruby-lang.org/en/news/2018/03/28/large-request-dos-in-webrick-cve...
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/
DEBIAN https://www.debian.org/security/2018/dsa-4259
MLIST https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0663
SECTRACK http://www.securitytracker.com/id/1042004
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
UBUNTU https://usn.ubuntu.com/3685-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 13:21:07
  • Multiple Updates
2021-04-22 02:36:09
  • Multiple Updates
2020-05-23 02:20:19
  • Multiple Updates
2020-05-23 01:19:30
  • Multiple Updates
2019-07-21 17:19:33
  • Multiple Updates
2019-04-22 21:19:17
  • Multiple Updates
2019-03-06 00:19:04
  • Multiple Updates
2018-11-30 17:19:03
  • Multiple Updates
2018-10-31 13:21:27
  • Multiple Updates
2018-10-24 12:08:53
  • Multiple Updates
2018-08-03 09:19:11
  • Multiple Updates
2018-07-15 09:19:13
  • Multiple Updates
2018-06-16 09:19:35
  • Multiple Updates
2018-05-15 17:19:05
  • Multiple Updates
2018-04-25 09:19:22
  • Multiple Updates
2018-04-07 09:19:39
  • Multiple Updates
2018-04-04 05:18:12
  • First insertion