7.8
CVSSv2

CVE-2008-3656

Published: 13/08/2008 Updated: 11/10/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Algorithmic complexity vulnerability in the WEBrick::HTTPUtils.split_header_value function in WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and previous versions, 1.8.6 up to and including 1.8.6-p286, 1.8.7 up to and including 1.8.7-p71, and 1.9 through r18423 allows context-dependent malicious users to cause a denial of service (CPU consumption) via a crafted HTTP request that is processed by a backtracking regular expression.

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby 1.8.1

ruby-lang ruby 1.8.2

ruby-lang ruby 1.8.3

ruby-lang ruby 1.8.4

ruby-lang ruby 1.8.5

ruby-lang ruby 1.8.6

ruby-lang ruby 1.8.7

ruby-lang ruby 1.9.0

ruby-lang ruby 1.6.8

ruby-lang ruby 1.8.0

ruby-lang ruby

Vendor Advisories

Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix a security issue are now available for RedHat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descripti ...
Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team De ...
Akira Tagoh discovered a vulnerability in Ruby which lead to an integer overflow If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2376) ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to denial of service and other security problems The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-3655 Keita Yamaguchi discovered that several safe level restrictions are insufficiently enforced ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to denial of service and other security problems The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-3655 Keita Yamaguchi discovered that several safe level restrictions are insufficiently enforced ...

Exploits

source: wwwsecurityfocuscom/bid/30644/info Ruby is prone to multiple vulnerabilities that can be leveraged to bypass security restrictions or cause a denial of service: - Multiple security-bypass vulnerabilities occur because of errors in the 'safe level' restriction implementation Attackers can leverage these issues to make insecure fu ...

References

CWE-399http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/http://www.securitytracker.com/id?1020654http://secunia.com/advisories/31697http://www.securityfocus.com/bid/30644http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264http://www.debian.org/security/2008/dsa-1652http://secunia.com/advisories/32256http://www.debian.org/security/2008/dsa-1651http://secunia.com/advisories/32255http://security.gentoo.org/glsa/glsa-200812-17.xmlhttp://secunia.com/advisories/33178http://secunia.com/advisories/31430https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.htmlhttp://secunia.com/advisories/32219https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.htmlhttp://secunia.com/advisories/32165http://secunia.com/advisories/32371http://www.redhat.com/support/errata/RHSA-2008-0897.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2008-424.htmhttp://secunia.com/advisories/35074http://www.vupen.com/english/advisories/2009/1297http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://support.apple.com/kb/HT3549http://www.vupen.com/english/advisories/2008/2334https://exchange.xforce.ibmcloud.com/vulnerabilities/44371https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9682https://usn.ubuntu.com/651-1/http://www.securityfocus.com/archive/1/495884/100/0/threadedhttps://access.redhat.com/errata/RHSA-2008:0981https://usn.ubuntu.com/651-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/32222/