CVE
- Id
- 33774
- CVE No.
- CVE-2008-3657
- Status
- Candidate
- Description
- The dl module in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 does not check "taintness" of inputs, which allows context-dependent attackers to bypass safe levels and execute dangerous functions by accessing a library using DL.dlopen.
- Phase
- Assigned (20080812)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
368172 | 33774 | CVE-2008-3657 | BUGTRAQ:20080831 rPSA-2008-0264-1 ruby | View |
368173 | 33774 | CVE-2008-3657 | URL:http://www.securityfocus.com/archive/1/archive/1/495884/100/0/threaded | View |
368174 | 33774 | CVE-2008-3657 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401 | View |
368175 | 33774 | CVE-2008-3657 | CONFIRM:http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/ | View |
368176 | 33774 | CVE-2008-3657 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264 | View |
368177 | 33774 | CVE-2008-3657 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm | View |
368178 | 33774 | CVE-2008-3657 | CONFIRM:http://support.apple.com/kb/HT3549 | View |
368179 | 33774 | CVE-2008-3657 | APPLE:APPLE-SA-2009-05-12 | View |
368180 | 33774 | CVE-2008-3657 | URL:http://lists.apple.com/archives/security-announce/2009/May/msg00002.html | View |
368181 | 33774 | CVE-2008-3657 | DEBIAN:DSA-1651 | View |
368182 | 33774 | CVE-2008-3657 | URL:http://www.debian.org/security/2008/dsa-1651 | View |
368183 | 33774 | CVE-2008-3657 | DEBIAN:DSA-1652 | View |
368184 | 33774 | CVE-2008-3657 | URL:http://www.debian.org/security/2008/dsa-1652 | View |
368185 | 33774 | CVE-2008-3657 | FEDORA:FEDORA-2008-8736 | View |
368186 | 33774 | CVE-2008-3657 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html | View |
368187 | 33774 | CVE-2008-3657 | FEDORA:FEDORA-2008-8738 | View |
368188 | 33774 | CVE-2008-3657 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html | View |
368189 | 33774 | CVE-2008-3657 | GENTOO:GLSA-200812-17 | View |
368190 | 33774 | CVE-2008-3657 | URL:http://security.gentoo.org/glsa/glsa-200812-17.xml | View |
368191 | 33774 | CVE-2008-3657 | REDHAT:RHSA-2008:0897 | View |
368192 | 33774 | CVE-2008-3657 | URL:http://www.redhat.com/support/errata/RHSA-2008-0897.html | View |
368193 | 33774 | CVE-2008-3657 | UBUNTU:USN-651-1 | View |
368194 | 33774 | CVE-2008-3657 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-651-1 | View |
368195 | 33774 | CVE-2008-3657 | CERT:TA09-133A | View |
368196 | 33774 | CVE-2008-3657 | URL:http://www.us-cert.gov/cas/techalerts/TA09-133A.html | View |
368197 | 33774 | CVE-2008-3657 | BID:30644 | View |
368198 | 33774 | CVE-2008-3657 | URL:http://www.securityfocus.com/bid/30644 | View |
368199 | 33774 | CVE-2008-3657 | OVAL:oval:org.mitre.oval:def:9793 | View |
368200 | 33774 | CVE-2008-3657 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9793 | View |
368201 | 33774 | CVE-2008-3657 | SECUNIA:35074 | View |
368202 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/35074 | View |
368203 | 33774 | CVE-2008-3657 | VUPEN:ADV-2008-2334 | View |
368204 | 33774 | CVE-2008-3657 | URL:http://www.vupen.com/english/advisories/2008/2334 | View |
368205 | 33774 | CVE-2008-3657 | SECTRACK:1020652 | View |
368206 | 33774 | CVE-2008-3657 | URL:http://www.securitytracker.com/id?1020652 | View |
368207 | 33774 | CVE-2008-3657 | SECUNIA:31697 | View |
368208 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/31697 | View |
368209 | 33774 | CVE-2008-3657 | SECUNIA:32255 | View |
368210 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/32255 | View |
368211 | 33774 | CVE-2008-3657 | SECUNIA:32256 | View |
368212 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/32256 | View |
368213 | 33774 | CVE-2008-3657 | SECUNIA:33178 | View |
368214 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/33178 | View |
368215 | 33774 | CVE-2008-3657 | SECUNIA:31430 | View |
368216 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/31430 | View |
368217 | 33774 | CVE-2008-3657 | SECUNIA:32165 | View |
368218 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/32165 | View |
368219 | 33774 | CVE-2008-3657 | SECUNIA:32219 | View |
368220 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/32219 | View |
368221 | 33774 | CVE-2008-3657 | SECUNIA:32371 | View |
368222 | 33774 | CVE-2008-3657 | URL:http://secunia.com/advisories/32371 | View |
368223 | 33774 | CVE-2008-3657 | VUPEN:ADV-2009-1297 | View |
368224 | 33774 | CVE-2008-3657 | URL:http://www.vupen.com/english/advisories/2009/1297 | View |
368225 | 33774 | CVE-2008-3657 | XF:ruby-dl-security-bypass(44372) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46743 | JVNDB-2008-002053 | Drupal のHTTPS セッションにて cookie が取得される脆弱性 | Drupal の HTTPS セッションには、cookie が取得される脆弱性が存在します。 | CVE-2008-3661 | 33774 | 5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002053.html | View |