Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby vulnerabilities
Informations
Name USN-621-1 First vendor Publication 2008-06-26
Vendor Ubuntu Last vendor Modification 2008-06-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.04 Ubuntu 7.10 Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libruby1.8 1.8.4-1ubuntu1.5
ruby1.8 1.8.4-1ubuntu1.5

Ubuntu 7.04:
libruby1.8 1.8.5-4ubuntu2.2
ruby1.8 1.8.5-4ubuntu2.2

Ubuntu 7.10:
libruby1.8 1.8.6.36-1ubuntu3.2
ruby1.8 1.8.6.36-1ubuntu3.2

Ubuntu 8.04 LTS:
libruby1.8 1.8.6.111-2ubuntu1.1
ruby1.8 1.8.6.111-2ubuntu1.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Drew Yao discovered several vulnerabilities in Ruby which lead to integer overflows. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service or execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-2662, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726)

Drew Yao discovered that Ruby did not sanitize its input when using ALLOCA. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service via memory corruption. (CVE-2008-2664)

Original Source

Url : http://www.ubuntu.com/usn/USN-621-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-399 Resource Management Errors
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10524
 
Oval ID: oval:org.mitre.oval:def:10524
Title: Multiple integer overflows in the rb_ary_store function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and 1.8.7 before 1.8.7-p22 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Description: Multiple integer overflows in the rb_ary_store function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and 1.8.7 before 1.8.7-p22 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2663
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11601
 
Oval ID: oval:org.mitre.oval:def:11601
Title: Multiple integer overflows in the rb_str_buf_append function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors that trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. This CVE description should be regarded as authoritative, although it is likely to change.
Description: Multiple integer overflows in the rb_str_buf_append function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors that trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. This CVE description should be regarded as authoritative, although it is likely to change.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2662
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17484
 
Oval ID: oval:org.mitre.oval:def:17484
Title: USN-621-1 -- ruby1.8 vulnerabilities
Description: Drew Yao discovered several vulnerabilities in Ruby which lead to integer overflows.
Family: unix Class: patch
Reference(s): USN-621-1
CVE-2008-2662
CVE-2008-2663
CVE-2008-2725
CVE-2008-2726
CVE-2008-2664
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): ruby1.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28980
 
Oval ID: oval:org.mitre.oval:def:28980
Title: RHSA-2008:0561 -- ruby security update (Moderate)
Description: Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for quick and easy object-oriented programming. Multiple integer overflows leading to a heap overflow were discovered in the array- and string-handling code used by Ruby. An attacker could use these flaws to crash a Ruby application or, possibly, execute arbitrary code with the privileges of the Ruby application using untrusted inputs in array or string operations. (CVE-2008-2376, CVE-2008-2662, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726)
Family: unix Class: patch
Reference(s): RHSA-2008:0561
CESA-2008:0561-CentOS 5
CVE-2008-2376
CVE-2008-2662
CVE-2008-2663
CVE-2008-2664
CVE-2008-2725
CVE-2008-2726
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9606
 
Oval ID: oval:org.mitre.oval:def:9606
Title: Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and 1.8.7 before 1.8.7-p22; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption via unspecified vectors, aka the "REALLOC_N" variant, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2664. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Description: Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and 1.8.7 before 1.8.7-p22; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption via unspecified vectors, aka the "REALLOC_N" variant, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2664. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2725
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9646
 
Oval ID: oval:org.mitre.oval:def:9646
Title: The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Description: The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2664
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9959
 
Oval ID: oval:org.mitre.oval:def:9959
Title: Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption, aka the "beg + rlen" issue. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Description: Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption, aka the "beg + rlen" issue. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2726
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 873
Os 4
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.4 Update / Mac OS X Security Update 2008-004
File : nvt/macosx_upd_10_5_4_secupd_2008-004.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for Ruby
File : nvt/sles9p5033480.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:141 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_141.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:140 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_140.nasl
2009-03-23 Name : Ubuntu Update for ruby1.8 vulnerabilities USN-621-1
File : nvt/gb_ubuntu_USN_621_1.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0561-01
File : nvt/gb_RHSA-2008_0561-01_ruby.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0562-01
File : nvt/gb_RHSA-2008_0562-01_ruby.nasl
2009-02-27 Name : CentOS Update for ruby CESA-2008:0562-01 centos2 i386
File : nvt/gb_CESA-2008_0562-01_ruby_centos2_i386.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0562 centos3 i386
File : nvt/gb_CESA-2008_0562_irb_centos3_i386.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0562 centos3 x86_64
File : nvt/gb_CESA-2008_0562_irb_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6033
File : nvt/gb_fedora_2008_6033_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8738
File : nvt/gb_fedora_2008_8738_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8736
File : nvt/gb_fedora_2008_8736_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6094
File : nvt/gb_fedora_2008_6094_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5664
File : nvt/gb_fedora_2008_5664_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5649
File : nvt/gb_fedora_2008_5649_ruby_fc8.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-17 (ruby)
File : nvt/glsa_200812_17.nasl
2008-09-04 Name : FreeBSD Ports: ruby, ruby+pthreads, ruby+pthreads+oniguruma, ruby+oniguruma
File : nvt/freebsd_ruby6.nasl
2008-08-15 Name : Debian Security Advisory DSA 1612-1 (ruby1.8)
File : nvt/deb_1612_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1618-1 (ruby1.9)
File : nvt/deb_1618_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-179-01 ruby
File : nvt/esoft_slk_ssa_2008_179_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46554 Ruby rb_ary_splice Function Overflow (beg + rlen)

A buffer overflow exists in Ruby. The rb_ary_splice function fails to validate unspecified data resulting in an integer overflow. With a specially crafted request, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
46553 Ruby rb_ary_splice Function REALLOC_N Overflow

46552 Ruby rb_str_format Function Unspecified Memory Corruption

46551 Ruby rb_ary_store Function Multiple Overflows

46550 Ruby rb_str_buf_append Function Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0562.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0561.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080714_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080714_ruby_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0561.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12214.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ruby-080729.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-140.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-141.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-17.nasl - Type : ACT_GATHER_INFO
2008-08-22 Name : The remote openSUSE host is missing a security update.
File : suse_ruby-5483.nasl - Type : ACT_GATHER_INFO
2008-08-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-5484.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1618.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1612.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0561.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0562.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0562.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6033.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6094.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-179-01.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-621-1.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-004.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_4.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5664.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5649.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_538021643f7e11dd90ea0019666436c2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:11
  • Multiple Updates