exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200812-17

Gentoo Linux Security Advisory 200812-17
Posted Dec 16, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200812-17 - Multiple vulnerabilities have been discovered in Ruby that allow for attacks including arbitrary code execution and Denial of Service. Versions less than 1.8.6_p287-r1 are affected.

tags | advisory, denial of service, arbitrary, vulnerability, code execution, ruby
systems | linux, gentoo
advisories | CVE-2008-1447, CVE-2008-2376, CVE-2008-2662, CVE-2008-2663, CVE-2008-2664, CVE-2008-2725, CVE-2008-2726, CVE-2008-3655, CVE-2008-3656, CVE-2008-3657, CVE-2008-3790, CVE-2008-3905
SHA-256 | fc3d0e1000f9f9bfede1eca24d080fd7125be4acdc61e8d5f8e06afcd003ef16

Gentoo Linux Security Advisory 200812-17

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200812-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby: Multiple vulnerabilities
Date: December 16, 2008
Bugs: #225465, #236060
ID: 200812-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Ruby that allow for
attacks including arbitrary code execution and Denial of Service.

Background
==========

Ruby is an interpreted object-oriented programming language. The
elaborate standard library includes an HTTP server ("WEBRick") and a
class for XML parsing ("REXML").

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/ruby < 1.8.6_p287-r1 >= 1.8.6_p287-r1

Description
===========

Multiple vulnerabilities have been discovered in the Ruby interpreter
and its standard libraries. Drew Yao of Apple Product Security
discovered the following flaws:

* Arbitrary code execution or Denial of Service (memory corruption)
in the rb_str_buf_append() function (CVE-2008-2662).

* Arbitrary code execution or Denial of Service (memory corruption)
in the rb_ary_stor() function (CVE-2008-2663).

* Memory corruption via alloca in the rb_str_format() function
(CVE-2008-2664).

* Memory corruption ("REALLOC_N") in the rb_ary_splice() and
rb_ary_replace() functions (CVE-2008-2725).

* Memory corruption ("beg + rlen") in the rb_ary_splice() and
rb_ary_replace() functions (CVE-2008-2726).

Furthermore, several other vulnerabilities have been reported:

* Tanaka Akira reported an issue with resolv.rb that enables
attackers to spoof DNS responses (CVE-2008-1447).

* Akira Tagoh of RedHat discovered a Denial of Service (crash) issue
in the rb_ary_fill() function in array.c (CVE-2008-2376).

* Several safe level bypass vulnerabilities were discovered and
reported by Keita Yamaguchi (CVE-2008-3655).

* Christian Neukirchen is credited for discovering a Denial of
Service (CPU consumption) attack in the WEBRick HTTP server
(CVE-2008-3656).

* A fault in the dl module allowed the circumvention of taintness
checks which could possibly lead to insecure code execution was
reported by "sheepman" (CVE-2008-3657).

* Tanaka Akira again found a DNS spoofing vulnerability caused by the
resolv.rb implementation using poor randomness (CVE-2008-3905).

* Luka Treiber and Mitja Kolsek (ACROS Security) disclosed a Denial
of Service (CPU consumption) vulnerability in the REXML module when
dealing with recursive entity expansion (CVE-2008-3790).

Impact
======

These vulnerabilities allow remote attackers to execute arbitrary code,
spoof DNS responses, bypass Ruby's built-in security and taintness
checks, and cause a Denial of Service via crash or CPU exhaustion.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p287-r1"

References
==========

[ 1 ] CVE-2008-1447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
[ 2 ] CVE-2008-2376
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376
[ 3 ] CVE-2008-2662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662
[ 4 ] CVE-2008-2663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
[ 5 ] CVE-2008-2664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
[ 6 ] CVE-2008-2725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
[ 7 ] CVE-2008-2726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
[ 8 ] CVE-2008-3655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3655
[ 9 ] CVE-2008-3656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3656
[ 10 ] CVE-2008-3657
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3657
[ 11 ] CVE-2008-3790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3790
[ 12 ] CVE-2008-3905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3905

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/glsa-200812-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close