CVE-2005-2337

Ruby 1.6.x up to 1.6.8, 1.8.x up to 1.8.2, and 1.9.0 development up to 2005-09-01 allows attackers to bypass safe level and taint flag protections and execute disallowed code when Ruby processes a program through standard input (stdin).
References
Link Resource
http://jvn.jp/jp/JVN%2362914675/index.html
http://lists.apple.com/archives/security-announce/2006/May/msg00003.html
http://secunia.com/advisories/16904 Patch Vendor Advisory
http://secunia.com/advisories/17094
http://secunia.com/advisories/17098 Vendor Advisory
http://secunia.com/advisories/17129 Vendor Advisory
http://secunia.com/advisories/17147 Vendor Advisory
http://secunia.com/advisories/17285 Vendor Advisory
http://secunia.com/advisories/19130 Vendor Advisory
http://secunia.com/advisories/20077 Vendor Advisory
http://securityreason.com/securityalert/59
http://www.debian.org/security/2005/dsa-860
http://www.debian.org/security/2005/dsa-862
http://www.debian.org/security/2005/dsa-864 Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200510-05.xml
http://www.kb.cert.org/vuls/id/160012 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2005:191 Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_05_sr.html
http://www.redhat.com/support/errata/RHSA-2005-799.html
http://www.ruby-lang.org/en/20051003.html Patch Vendor Advisory
http://www.securityfocus.com/bid/14909
http://www.securityfocus.com/bid/17951
http://www.securitytracker.com/alerts/2005/Sep/1014948.html
http://www.ubuntu.com/usn/usn-195-1
http://www.us-cert.gov/cas/techalerts/TA06-132A.html US Government Resource
http://www.vupen.com/english/advisories/2006/1779
https://exchange.xforce.ibmcloud.com/vulnerabilities/22360
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10564
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:yukihiro_matsumoto:ruby:1.6:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.8:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre1:*:*:*:*:*:*:*
cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2_pre2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-10-07 23:02

Updated : 2023-12-10 10:28


NVD link : CVE-2005-2337

Mitre link : CVE-2005-2337

CVE.ORG link : CVE-2005-2337


JSON object : View

Products Affected

yukihiro_matsumoto

  • ruby