CVE
- Id
- 34022
- CVE No.
- CVE-2008-3905
- Status
- Candidate
- Description
- resolv.rb in Ruby 1.8.5 and earlier, 1.8.6 before 1.8.6-p287, 1.8.7 before 1.8.7-p72, and 1.9 r18423 and earlier uses sequential transaction IDs and constant source ports for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.
- Phase
- Assigned (20080904)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
371490 | 34022 | CVE-2008-3905 | MLIST:[oss-security] 20080903 CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb) | View |
371491 | 34022 | CVE-2008-3905 | URL:http://www.openwall.com/lists/oss-security/2008/09/03/3 | View |
371492 | 34022 | CVE-2008-3905 | MLIST:[oss-security] 20080904 Re: CVE Request (ruby -- DNS spoofing vulnerability | View |
371493 | 34022 | CVE-2008-3905 | URL:http://www.openwall.com/lists/oss-security/2008/09/04/9 | View |
371494 | 34022 | CVE-2008-3905 | CONFIRM:http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/ | View |
371495 | 34022 | CVE-2008-3905 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm | View |
371496 | 34022 | CVE-2008-3905 | DEBIAN:DSA-1651 | View |
371497 | 34022 | CVE-2008-3905 | URL:http://www.debian.org/security/2008/dsa-1651 | View |
371498 | 34022 | CVE-2008-3905 | DEBIAN:DSA-1652 | View |
371499 | 34022 | CVE-2008-3905 | URL:http://www.debian.org/security/2008/dsa-1652 | View |
371500 | 34022 | CVE-2008-3905 | FEDORA:FEDORA-2008-8736 | View |
371501 | 34022 | CVE-2008-3905 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html | View |
371502 | 34022 | CVE-2008-3905 | FEDORA:FEDORA-2008-8738 | View |
371503 | 34022 | CVE-2008-3905 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html | View |
371504 | 34022 | CVE-2008-3905 | GENTOO:GLSA-200812-17 | View |
371505 | 34022 | CVE-2008-3905 | URL:http://security.gentoo.org/glsa/glsa-200812-17.xml | View |
371506 | 34022 | CVE-2008-3905 | REDHAT:RHSA-2008:0897 | View |
371507 | 34022 | CVE-2008-3905 | URL:http://www.redhat.com/support/errata/RHSA-2008-0897.html | View |
371508 | 34022 | CVE-2008-3905 | SLACKWARE:SSA:2008-334-01 | View |
371509 | 34022 | CVE-2008-3905 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754 | View |
371510 | 34022 | CVE-2008-3905 | UBUNTU:USN-651-1 | View |
371511 | 34022 | CVE-2008-3905 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-651-1 | View |
371512 | 34022 | CVE-2008-3905 | BID:31699 | View |
371513 | 34022 | CVE-2008-3905 | URL:http://www.securityfocus.com/bid/31699 | View |
371514 | 34022 | CVE-2008-3905 | OVAL:oval:org.mitre.oval:def:10034 | View |
371515 | 34022 | CVE-2008-3905 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10034 | View |
371516 | 34022 | CVE-2008-3905 | VUPEN:ADV-2008-2334 | View |
371517 | 34022 | CVE-2008-3905 | URL:http://www.vupen.com/english/advisories/2008/2334 | View |
371518 | 34022 | CVE-2008-3905 | SECUNIA:32255 | View |
371519 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/32255 | View |
371520 | 34022 | CVE-2008-3905 | SECUNIA:32256 | View |
371521 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/32256 | View |
371522 | 34022 | CVE-2008-3905 | SECUNIA:32948 | View |
371523 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/32948 | View |
371524 | 34022 | CVE-2008-3905 | SECUNIA:33178 | View |
371525 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/33178 | View |
371526 | 34022 | CVE-2008-3905 | SECUNIA:31430 | View |
371527 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/31430 | View |
371528 | 34022 | CVE-2008-3905 | SECUNIA:32165 | View |
371529 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/32165 | View |
371530 | 34022 | CVE-2008-3905 | SECUNIA:32219 | View |
371531 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/32219 | View |
371532 | 34022 | CVE-2008-3905 | SECUNIA:32371 | View |
371533 | 34022 | CVE-2008-3905 | URL:http://secunia.com/advisories/32371 | View |
371534 | 34022 | CVE-2008-3905 | XF:ruby-resolv-dns-spoofing(45935) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
48093 | JVNDB-2008-003403 | Django の管理アプリケーションにおけるデータを削除される脆弱性 | Django の管理アプリケーションは、認証後に未認証のまま格納された HTTP POST リクエストを処理をするため、データを削除される、または変更される脆弱性が存在します。 | CVE-2008-3909 | 34022 | 5.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-003403.html | View |