10
CVSSv2

CVE-2008-2663

Published: 24/06/2008 Updated: 01/11/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer overflows in the rb_ary_store function in Ruby 1.8.4 and previous versions, 1.8.5 prior to 1.8.5-p231, 1.8.6 prior to 1.8.6-p230, and 1.8.7 prior to 1.8.7-p22 allow context-dependent malicious users to execute arbitrary code or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662, CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby

debian debian linux 4.0

canonical ubuntu linux 7.10

canonical ubuntu linux 7.04

canonical ubuntu linux 6.06

canonical ubuntu linux 8.04

Vendor Advisories

Drew Yao discovered several vulnerabilities in Ruby which lead to integer overflows If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service or execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2662, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726) ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2662 Drew Yao discovered that multiple integer overflows in the string processing code ma ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2662 Drew Yao discovered that multiple integer overflows in the string processing code ma ...

References

CWE-190http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilitieshttp://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/http://www.ruby-forum.com/topic/157034http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.htmlhttp://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.htmlhttp://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.htmlhttp://www.securitytracker.com/id?1020347http://secunia.com/advisories/30802http://www.securityfocus.com/bid/29903http://www.debian.org/security/2008/dsa-1618http://secunia.com/advisories/31256http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.htmlhttp://support.apple.com/kb/HT2163http://www.redhat.com/support/errata/RHSA-2008-0561.htmlhttp://secunia.com/advisories/31090http://secunia.com/advisories/31062http://www.debian.org/security/2008/dsa-1612http://secunia.com/advisories/30831http://secunia.com/advisories/31181http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.htmlhttp://secunia.com/advisories/31687http://www.mandriva.com/security/advisories?name=MDVSA-2008:140http://www.mandriva.com/security/advisories?name=MDVSA-2008:141http://www.mandriva.com/security/advisories?name=MDVSA-2008:142http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206http://www.ubuntu.com/usn/usn-621-1https://issues.rpath.com/browse/RPL-2626http://secunia.com/advisories/30867http://secunia.com/advisories/30875http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562http://secunia.com/advisories/30894http://security.gentoo.org/glsa/glsa-200812-17.xmlhttp://secunia.com/advisories/33178http://www.vupen.com/english/advisories/2008/1907/referenceshttp://www.vupen.com/english/advisories/2008/1981/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/43346https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10524http://www.securityfocus.com/archive/1/493688/100/0/threadedhttps://usn.ubuntu.com/621-1/https://nvd.nist.gov