Advertisement






Ruby: Security bypass vulnerability

CVE Category Price Severity
CVE-2021-20315 CWE-287 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2005-10-26
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2005100019

Below is a copy:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200510-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
     Title: Ruby: Security bypass vulnerability
      Date: October 06, 2005
      Bugs: #106996
        ID: 200510-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Ruby is vulnerable to a security bypass of the safe level mechanism.

Background
==========

Ruby is an interpreted scripting language for quick and easy
object-oriented programming. Ruby supports the safe execution of
untrusted code using a safe level and taint flag mechanism.

Affected packages
=================

-------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  dev-lang/ruby       < 1.8.3                              >= 1.8.3

Description
===========

Dr. Yutaka Oiwa discovered that Ruby fails to properly enforce safe
level protections.

Impact
======

An attacker could exploit this vulnerability to execute arbitrary code
beyond the restrictions specified in each safe level.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby users should upgrade to the latest version:

# emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.3"

References
==========

[ 1 ] CAN-2005-2337
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2337
  [ 2 ] Ruby release announcement
        http://www.ruby-lang.org/en/20051003.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200510-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security (at) gentoo (dot) org [email concealed] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum