CVE
- Id
- 32493
- CVE No.
- CVE-2008-2376
- Status
- Candidate
- Description
- Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE. NOTE: this issue exists because of an incomplete fix for other closely related integer overflows.
- Phase
- Assigned (20080521)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
351727 | 32493 | CVE-2008-2376 | BUGTRAQ:20080708 rPSA-2008-0218-1 ruby | View |
351728 | 32493 | CVE-2008-2376 | URL:http://www.securityfocus.com/archive/1/archive/1/494104/100/0/threaded | View |
351729 | 32493 | CVE-2008-2376 | MLIST:[oss-security] 20080702 More ruby integer overflows (rb_ary_fill / Array#fill) | View |
351730 | 32493 | CVE-2008-2376 | URL:http://www.openwall.com/lists/oss-security/2008/07/02/3 | View |
351731 | 32493 | CVE-2008-2376 | CONFIRM:http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756 | View |
351732 | 32493 | CVE-2008-2376 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218 | View |
351733 | 32493 | CVE-2008-2376 | CONFIRM:https://issues.rpath.com/browse/RPL-2639 | View |
351734 | 32493 | CVE-2008-2376 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2008-0218 | View |
351735 | 32493 | CVE-2008-2376 | APPLE:APPLE-SA-2008-09-15 | View |
351736 | 32493 | CVE-2008-2376 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html | View |
351737 | 32493 | CVE-2008-2376 | DEBIAN:DSA-1612 | View |
351738 | 32493 | CVE-2008-2376 | URL:http://www.debian.org/security/2008/dsa-1612 | View |
351739 | 32493 | CVE-2008-2376 | DEBIAN:DSA-1618 | View |
351740 | 32493 | CVE-2008-2376 | URL:http://www.debian.org/security/2008/dsa-1618 | View |
351741 | 32493 | CVE-2008-2376 | FEDORA:FEDORA-2008-6033 | View |
351742 | 32493 | CVE-2008-2376 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html | View |
351743 | 32493 | CVE-2008-2376 | FEDORA:FEDORA-2008-6094 | View |
351744 | 32493 | CVE-2008-2376 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html | View |
351745 | 32493 | CVE-2008-2376 | GENTOO:GLSA-200812-17 | View |
351746 | 32493 | CVE-2008-2376 | URL:http://security.gentoo.org/glsa/glsa-200812-17.xml | View |
351747 | 32493 | CVE-2008-2376 | MANDRIVA:MDVSA-2008:140 | View |
351748 | 32493 | CVE-2008-2376 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:140 | View |
351749 | 32493 | CVE-2008-2376 | MANDRIVA:MDVSA-2008:141 | View |
351750 | 32493 | CVE-2008-2376 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:141 | View |
351751 | 32493 | CVE-2008-2376 | MANDRIVA:MDVSA-2008:142 | View |
351752 | 32493 | CVE-2008-2376 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:142 | View |
351753 | 32493 | CVE-2008-2376 | REDHAT:RHSA-2008:0561 | View |
351754 | 32493 | CVE-2008-2376 | URL:http://www.redhat.com/support/errata/RHSA-2008-0561.html | View |
351755 | 32493 | CVE-2008-2376 | UBUNTU:USN-651-1 | View |
351756 | 32493 | CVE-2008-2376 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-651-1 | View |
351757 | 32493 | CVE-2008-2376 | CERT:TA08-260A | View |
351758 | 32493 | CVE-2008-2376 | URL:http://www.us-cert.gov/cas/techalerts/TA08-260A.html | View |
351759 | 32493 | CVE-2008-2376 | OVAL:oval:org.mitre.oval:def:9863 | View |
351760 | 32493 | CVE-2008-2376 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9863 | View |
351761 | 32493 | CVE-2008-2376 | VUPEN:ADV-2008-2584 | View |
351762 | 32493 | CVE-2008-2376 | URL:http://www.vupen.com/english/advisories/2008/2584 | View |
351763 | 32493 | CVE-2008-2376 | SECUNIA:30927 | View |
351764 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/30927 | View |
351765 | 32493 | CVE-2008-2376 | SECUNIA:31006 | View |
351766 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/31006 | View |
351767 | 32493 | CVE-2008-2376 | SECUNIA:31062 | View |
351768 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/31062 | View |
351769 | 32493 | CVE-2008-2376 | SECUNIA:31090 | View |
351770 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/31090 | View |
351771 | 32493 | CVE-2008-2376 | SECUNIA:31181 | View |
351772 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/31181 | View |
351773 | 32493 | CVE-2008-2376 | SECUNIA:31256 | View |
351774 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/31256 | View |
351775 | 32493 | CVE-2008-2376 | SECUNIA:33178 | View |
351776 | 32493 | CVE-2008-2376 | URL:http://secunia.com/advisories/33178 | View |
351777 | 32493 | CVE-2008-2376 | SECUNIA:32219 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
47775 | JVNDB-2008-003085 | Courier-Authlib の authpgsqllib.c における SQL インジェクションの脆弱性 | Courier-Authlib の authpgsqllib.c には、非ラテンロケールの Postgres データベースが使用されている際、SQL インジェクションの脆弱性が存在します。 | CVE-2008-2380 | 32493 | 5.1 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-003085.html | View |