5
CVSSv2

CVE-2009-1904

Published: 11/06/2009 Updated: 29/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent malicious users to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby 1.8.7

ruby-lang ruby 1.8.6

Vendor Advisories

Synopsis Moderate: ruby security update Type/Severity Security Advisory: Moderate Topic Updated ruby packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team D ...
It was discovered that Ruby did not properly validate certificates An attacker could exploit this and present invalid or revoked X509 certificates (CVE-2009-0642) ...
Emmanouel Kellinis discovered that Ruby did not properly handle certain string operations An attacker could exploit this issue and possibly execute arbitrary code with application privileges (CVE-2009-4124) ...
Several vulnerabilities have been discovered in Ruby The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0642 The return value from the OCSP_basic_verify function was not checked properly, allowing continued use of a revoked certificate CVE-2009-1904 An issue in parsing BigDecimal numbers can result ...

References

CWE-189http://bugs.gentoo.org/show_bug.cgi?id=273213http://www.securityfocus.com/bid/35278http://weblog.rubyonrails.org/2009/6/10/dos-vulnerability-in-ruby/http://redmine.ruby-lang.org/issues/show/794http://mail-index.netbsd.org/pkgsrc-changes/2009/06/10/msg024708.htmlhttp://www.ruby-lang.org/en/news/2009/06/09/dos-vulnerability-in-bigdecimal/http://groups.google.com/group/rubyonrails-security/msg/fad60751e2b9b4f6?dmode=sourcehttps://bugs.launchpad.net/bugs/385436http://www.ruby-forum.com/topic/189071https://bugs.launchpad.net/bugs/cve/2009-1904http://secunia.com/advisories/35399http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=532689http://github.com/NZKoz/bigdecimal-segfault-fix/tree/masterhttp://www.vupen.com/english/advisories/2009/1563http://osvdb.org/55031http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.430805http://secunia.com/advisories/35527http://www.redhat.com/support/errata/RHSA-2009-1140.htmlhttp://www.securitytracker.com/id?1022371http://security.gentoo.org/glsa/glsa-200906-02.xmlhttp://secunia.com/advisories/35699http://secunia.com/advisories/35593http://www.mandriva.com/security/advisories?name=MDVSA-2009:160http://www.ubuntu.com/usn/USN-805-1http://secunia.com/advisories/35937https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00731.htmlhttp://secunia.com/advisories/37705http://support.apple.com/kb/HT4077http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/51032https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9780https://access.redhat.com/errata/RHSA-2009:1140https://nvd.nist.govhttps://usn.ubuntu.com/805-1/