CVE
- Id
- 48917
- CVE No.
- CVE-2011-1005
- Status
- Candidate
- Description
- The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
- Phase
- Assigned (20110214)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
531210 | 48917 | CVE-2011-1005 | MLIST:[oss-security] 20110221 CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE | View |
531211 | 48917 | CVE-2011-1005 | URL:http://www.openwall.com/lists/oss-security/2011/02/21/2 | View |
531212 | 48917 | CVE-2011-1005 | MLIST:[oss-security] 20110221 Re: CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE | View |
531213 | 48917 | CVE-2011-1005 | URL:http://www.openwall.com/lists/oss-security/2011/02/21/5 | View |
531214 | 48917 | CVE-2011-1005 | CONFIRM:http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/ | View |
531215 | 48917 | CVE-2011-1005 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=678920 | View |
531216 | 48917 | CVE-2011-1005 | CONFIRM:http://support.apple.com/kb/HT5281 | View |
531217 | 48917 | CVE-2011-1005 | APPLE:APPLE-SA-2012-05-09-1 | View |
531218 | 48917 | CVE-2011-1005 | URL:http://lists.apple.com/archives/security-announce/2012/May/msg00001.html | View |
531219 | 48917 | CVE-2011-1005 | FEDORA:FEDORA-2011-1876 | View |
531220 | 48917 | CVE-2011-1005 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054422.html | View |
531221 | 48917 | CVE-2011-1005 | FEDORA:FEDORA-2011-1913 | View |
531222 | 48917 | CVE-2011-1005 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html | View |
531223 | 48917 | CVE-2011-1005 | MANDRIVA:MDVSA-2011:097 | View |
531224 | 48917 | CVE-2011-1005 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:097 | View |
531225 | 48917 | CVE-2011-1005 | MANDRIVA:MDVSA-2011:098 | View |
531226 | 48917 | CVE-2011-1005 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:098 | View |
531227 | 48917 | CVE-2011-1005 | REDHAT:RHSA-2011:0908 | View |
531228 | 48917 | CVE-2011-1005 | URL:http://www.redhat.com/support/errata/RHSA-2011-0908.html | View |
531229 | 48917 | CVE-2011-1005 | REDHAT:RHSA-2011:0909 | View |
531230 | 48917 | CVE-2011-1005 | URL:http://www.redhat.com/support/errata/RHSA-2011-0909.html | View |
531231 | 48917 | CVE-2011-1005 | REDHAT:RHSA-2011:0910 | View |
531232 | 48917 | CVE-2011-1005 | URL:http://www.redhat.com/support/errata/RHSA-2011-0910.html | View |
531233 | 48917 | CVE-2011-1005 | BID:46458 | View |
531234 | 48917 | CVE-2011-1005 | URL:http://www.securityfocus.com/bid/46458 | View |
531235 | 48917 | CVE-2011-1005 | OSVDB:70957 | View |
531236 | 48917 | CVE-2011-1005 | URL:http://osvdb.org/70957 | View |
531237 | 48917 | CVE-2011-1005 | SECUNIA:43420 | View |
531238 | 48917 | CVE-2011-1005 | URL:http://secunia.com/advisories/43420 | View |
531239 | 48917 | CVE-2011-1005 | SECUNIA:43573 | View |
531240 | 48917 | CVE-2011-1005 | URL:http://secunia.com/advisories/43573 | View |
531241 | 48917 | CVE-2011-1005 | VUPEN:ADV-2011-0539 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31285 | JVNDB-2011-001525 | Linux kernel の mac_partition 関数におけるバッファオーバーフローの脆弱性 | Linux kernel の fs/partitions/mac.c 内にある mac_partition 関数には、バッファオーバーフローの脆弱性が存在します。 | CVE-2011-1010 | 48917 | 4.9 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001525.html | View |