CVE
- Id
- 13543
- CVE No.
- CVE-2005-2337
- Status
- Candidate
- Description
- Ruby 1.6.x up to 1.6.8, 1.8.x up to 1.8.2, and 1.9.0 development up to 2005-09-01 allows attackers to bypass safe level and taint flag protections and execute disallowed code when Ruby processes a program through standard input (stdin).
- Phase
- Assigned (20050721)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
98065 | 13543 | CVE-2005-2337 | CONFIRM:http://www.ruby-lang.org/en/20051003.html | View |
98066 | 13543 | CVE-2005-2337 | APPLE:APPLE-SA-2006-05-11 | View |
98067 | 13543 | CVE-2005-2337 | URL:http://lists.apple.com/archives/security-announce/2006/May/msg00003.html | View |
98068 | 13543 | CVE-2005-2337 | DEBIAN:DSA-860 | View |
98069 | 13543 | CVE-2005-2337 | URL:http://www.debian.org/security/2005/dsa-860 | View |
98070 | 13543 | CVE-2005-2337 | DEBIAN:DSA-862 | View |
98071 | 13543 | CVE-2005-2337 | URL:http://www.debian.org/security/2005/dsa-862 | View |
98072 | 13543 | CVE-2005-2337 | DEBIAN:DSA-864 | View |
98073 | 13543 | CVE-2005-2337 | URL:http://www.debian.org/security/2005/dsa-864 | View |
98074 | 13543 | CVE-2005-2337 | GENTOO:GLSA-200510-05 | View |
98075 | 13543 | CVE-2005-2337 | URL:http://www.gentoo.org/security/en/glsa/glsa-200510-05.xml | View |
98076 | 13543 | CVE-2005-2337 | MANDRIVA:MDKSA-2005:191 | View |
98077 | 13543 | CVE-2005-2337 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:191 | View |
98078 | 13543 | CVE-2005-2337 | REDHAT:RHSA-2005:799 | View |
98079 | 13543 | CVE-2005-2337 | URL:http://www.redhat.com/support/errata/RHSA-2005-799.html | View |
98080 | 13543 | CVE-2005-2337 | SUSE:SUSE-SR:2006:005 | View |
98081 | 13543 | CVE-2005-2337 | URL:http://www.novell.com/linux/security/advisories/2006_05_sr.html | View |
98082 | 13543 | CVE-2005-2337 | UBUNTU:USN-195-1 | View |
98083 | 13543 | CVE-2005-2337 | URL:http://www.ubuntu.com/usn/usn-195-1 | View |
98084 | 13543 | CVE-2005-2337 | CERT:TA06-132A | View |
98085 | 13543 | CVE-2005-2337 | URL:http://www.us-cert.gov/cas/techalerts/TA06-132A.html | View |
98086 | 13543 | CVE-2005-2337 | CERT-VN:VU#160012 | View |
98087 | 13543 | CVE-2005-2337 | URL:http://www.kb.cert.org/vuls/id/160012 | View |
98088 | 13543 | CVE-2005-2337 | MISC:http://jvn.jp/jp/JVN%2362914675/index.html | View |
98089 | 13543 | CVE-2005-2337 | BID:14909 | View |
98090 | 13543 | CVE-2005-2337 | URL:http://www.securityfocus.com/bid/14909 | View |
98091 | 13543 | CVE-2005-2337 | BID:17951 | View |
98092 | 13543 | CVE-2005-2337 | URL:http://www.securityfocus.com/bid/17951 | View |
98093 | 13543 | CVE-2005-2337 | OVAL:oval:org.mitre.oval:def:10564 | View |
98094 | 13543 | CVE-2005-2337 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10564 | View |
98095 | 13543 | CVE-2005-2337 | VUPEN:ADV-2006-1779 | View |
98096 | 13543 | CVE-2005-2337 | URL:http://www.vupen.com/english/advisories/2006/1779 | View |
98097 | 13543 | CVE-2005-2337 | SECTRACK:1014948 | View |
98098 | 13543 | CVE-2005-2337 | URL:http://www.securitytracker.com/alerts/2005/Sep/1014948.html | View |
98099 | 13543 | CVE-2005-2337 | SECUNIA:16904 | View |
98100 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/16904 | View |
98101 | 13543 | CVE-2005-2337 | SECUNIA:17094 | View |
98102 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/17094 | View |
98103 | 13543 | CVE-2005-2337 | SECUNIA:17129 | View |
98104 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/17129 | View |
98105 | 13543 | CVE-2005-2337 | SECUNIA:17147 | View |
98106 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/17147 | View |
98107 | 13543 | CVE-2005-2337 | SECUNIA:17285 | View |
98108 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/17285 | View |
98109 | 13543 | CVE-2005-2337 | SECUNIA:19130 | View |
98110 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/19130 | View |
98111 | 13543 | CVE-2005-2337 | SECUNIA:17098 | View |
98112 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/17098 | View |
98113 | 13543 | CVE-2005-2337 | SECUNIA:20077 | View |
98114 | 13543 | CVE-2005-2337 | URL:http://secunia.com/advisories/20077 | View |
98115 | 13543 | CVE-2005-2337 | SREASON:59 | View |
98116 | 13543 | CVE-2005-2337 | URL:http://securityreason.com/securityalert/59 | View |
98117 | 13543 | CVE-2005-2337 | XF:ruby-eval-security-bypass(22360) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62588 | JVNDB-2005-000791 | Unicode版msearch におけるクロスサイトスクリプティングの脆弱性 | ウェブページ内全文検索エンジンである Unicode版msearch には、クロスサイトスクリプティングの脆弱性が存在します。なお、この問題は Unicode 版 msearch において機能追加した部分に起因するものです。 | CVE-2005-2339 | 13543 | 4.3 | http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000791.html | View |