7.5
CVSSv2

CVE-2008-3655

Published: 13/08/2008 Updated: 11/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Ruby 1.8.5 and previous versions, 1.8.6 up to and including 1.8.6-p286, 1.8.7 up to and including 1.8.7-p71, and 1.9 through r18423 does not properly restrict access to critical variables and methods at various safe levels, which allows context-dependent malicious users to bypass intended access restrictions via (1) untrace_var, (2) $PROGRAM_NAME, and (3) syslog at safe level 4, and (4) insecure methods at safe levels 1 up to and including 3.

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby 1.8.1

ruby-lang ruby 1.8.2

ruby-lang ruby 1.8.3

ruby-lang ruby 1.8.4

ruby-lang ruby 1.8.5

ruby-lang ruby 1.8.6

ruby-lang ruby 1.8.7

ruby-lang ruby 1.6.8

ruby-lang ruby 1.9.0

ruby-lang ruby

ruby-lang ruby 1.8.0

Vendor Advisories

Akira Tagoh discovered a vulnerability in Ruby which lead to an integer overflow If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2376) ...
Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix various security issues are now availablefor Red Hat Enterprise Linux 21This update has been rated as having moderate security impact by the RedHat Security Response Team Descri ...
Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix several security issues are now availablefor Red Hat Enterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team Descript ...
Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team De ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to denial of service and other security problems The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-3655 Keita Yamaguchi discovered that several safe level restrictions are insufficiently enforced ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to denial of service and other security problems The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-3655 Keita Yamaguchi discovered that several safe level restrictions are insufficiently enforced ...

Exploits

source: wwwsecurityfocuscom/bid/30644/info Ruby is prone to multiple vulnerabilities that can be leveraged to bypass security restrictions or cause a denial of service: - Multiple security-bypass vulnerabilities occur because of errors in the 'safe level' restriction implementation Attackers can leverage these issues to make insecure ...
source: wwwsecurityfocuscom/bid/30644/info Ruby is prone to multiple vulnerabilities that can be leveraged to bypass security restrictions or cause a denial of service: - Multiple security-bypass vulnerabilities occur because of errors in the 'safe level' restriction implementation Attackers can leverage these issues to make insecur ...

References

CWE-264http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/http://www.securitytracker.com/id?1020656http://secunia.com/advisories/31697http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264http://www.securityfocus.com/bid/30644http://www.debian.org/security/2008/dsa-1651http://secunia.com/advisories/32255http://secunia.com/advisories/32256http://www.debian.org/security/2008/dsa-1652http://secunia.com/advisories/33178http://security.gentoo.org/glsa/glsa-200812-17.xmlhttp://secunia.com/advisories/31430http://secunia.com/advisories/32219http://secunia.com/advisories/32165https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0895.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0897.htmlhttp://secunia.com/advisories/32372http://secunia.com/advisories/32371http://support.avaya.com/elmodocs2/security/ASA-2008-424.htmhttp://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://support.apple.com/kb/HT3549http://secunia.com/advisories/35074http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://www.vupen.com/english/advisories/2009/1297http://www.vupen.com/english/advisories/2008/2334https://exchange.xforce.ibmcloud.com/vulnerabilities/44369https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11602https://usn.ubuntu.com/651-1/http://www.securityfocus.com/archive/1/495884/100/0/threadedhttps://usn.ubuntu.com/651-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/32223/