Карточка уязвимости
Характеристики уязвимости
Уровень опасности
Оценка CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Производитель ПО
Описание
Целочисленное переполнение в функции rb_ary_splice в Ruby и в функции rb_ary_replace позволяет злоумышленникам вызвать ошибку при работе с памятью, называемую "beg + rlen".
Как исправить
Для устранения уязвимости необходимо установить последнюю версию продукта, соответствующую используемой платформе. Необходимую информацию можно получить по адресу:
http://www.ruby-lang.org/
http://www.ruby-lang.org/
Ссылки
CONFIRM (http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/): http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/
FEDORA (FEDORA-2008-5649): https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html
CONFIRM (https://issues.rpath.com/browse/RPL-2626): https://issues.rpath.com/browse/RPL-2626
CONFIRM (https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657): https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657
XF (ruby-rbarysplice-begrlen-code-execution(43351)): http://xforce.iss.net/xforce/xfdb/43351
MISC (http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html): http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html
UBUNTU (USN-621-1): http://www.ubuntu.com/usn/usn-621-1
SECTRACK (1020347): http://www.securitytracker.com/id?1020347
BID (29903): http://www.securityfocus.com/bid/29903
BUGTRAQ (20080626 rPSA-2008-0206-1 ruby): http://www.securityfocus.com/archive/1/archive/1/493688/100/0/threaded
MISC (http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html): http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html
MISC (http://www.ruby-forum.com/topic/157034): http://www.ruby-forum.com/topic/157034
REDHAT (RHSA-2008:0561): http://www.redhat.com/support/errata/RHSA-2008-0561.html
MLIST ([fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216): http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html
MISC (http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/): http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/
MANDRIVA (MDVSA-2008:142): http://www.mandriva.com/security/advisories?name=MDVSA-2008:142
MANDRIVA (MDVSA-2008:141): http://www.mandriva.com/security/advisories?name=MDVSA-2008:141
MANDRIVA (MDVSA-2008:140): http://www.mandriva.com/security/advisories?name=MDVSA-2008:140
VUPEN (ADV-2008-1981): http://www.frsirt.com/english/advisories/2008/1981/references
VUPEN (ADV-2008-1907): http://www.frsirt.com/english/advisories/2008/1907/references
DEBIAN (DSA-1618): http://www.debian.org/security/2008/dsa-1618
DEBIAN (DSA-1612): http://www.debian.org/security/2008/dsa-1612
CONFIRM (http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206): http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206
MISC (http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities): http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities
CONFIRM (http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460): http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460
CONFIRM (http://support.apple.com/kb/HT2163): http://support.apple.com/kb/HT2163
SLACKWARE (SSA:2008-179-01): http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562
GENTOO (GLSA-200812-17): http://security.gentoo.org/glsa/glsa-200812-17.xml
SUSE (SUSE-SR:2008:017): http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
APPLE (APPLE-SA-2008-06-30): http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
MISC (http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/): http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/
FEDORA (FEDORA-2008-5649): https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html
CONFIRM (https://issues.rpath.com/browse/RPL-2626): https://issues.rpath.com/browse/RPL-2626
CONFIRM (https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657): https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657
XF (ruby-rbarysplice-begrlen-code-execution(43351)): http://xforce.iss.net/xforce/xfdb/43351
MISC (http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html): http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html
UBUNTU (USN-621-1): http://www.ubuntu.com/usn/usn-621-1
SECTRACK (1020347): http://www.securitytracker.com/id?1020347
BID (29903): http://www.securityfocus.com/bid/29903
BUGTRAQ (20080626 rPSA-2008-0206-1 ruby): http://www.securityfocus.com/archive/1/archive/1/493688/100/0/threaded
MISC (http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html): http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html
MISC (http://www.ruby-forum.com/topic/157034): http://www.ruby-forum.com/topic/157034
REDHAT (RHSA-2008:0561): http://www.redhat.com/support/errata/RHSA-2008-0561.html
MLIST ([fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216): http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html
MISC (http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/): http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/
MANDRIVA (MDVSA-2008:142): http://www.mandriva.com/security/advisories?name=MDVSA-2008:142
MANDRIVA (MDVSA-2008:141): http://www.mandriva.com/security/advisories?name=MDVSA-2008:141
MANDRIVA (MDVSA-2008:140): http://www.mandriva.com/security/advisories?name=MDVSA-2008:140
VUPEN (ADV-2008-1981): http://www.frsirt.com/english/advisories/2008/1981/references
VUPEN (ADV-2008-1907): http://www.frsirt.com/english/advisories/2008/1907/references
DEBIAN (DSA-1618): http://www.debian.org/security/2008/dsa-1618
DEBIAN (DSA-1612): http://www.debian.org/security/2008/dsa-1612
CONFIRM (http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206): http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206
MISC (http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities): http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities
CONFIRM (http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460): http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460
CONFIRM (http://support.apple.com/kb/HT2163): http://support.apple.com/kb/HT2163
SLACKWARE (SSA:2008-179-01): http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562
GENTOO (GLSA-200812-17): http://security.gentoo.org/glsa/glsa-200812-17.xml
SUSE (SUSE-SR:2008:017): http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
APPLE (APPLE-SA-2008-06-30): http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
MISC (http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/): http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/