Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-2376

Published: 8 July 2008

Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE. NOTE: this issue exists because of an incomplete fix for other closely related integer overflows.

Notes

AuthorNote
jdstrand
from oss-security, need to make sure that the following patches:
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13397
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17688
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756
believed to not be as severe due to input code path

Priority

Low

Status

Package Release Status
ruby1.8
Launchpad, Ubuntu, Debian
dapper
Released (1.8.4-1ubuntu1.6)
feisty
Released (1.8.5-4ubuntu2.3)
gutsy
Released (1.8.6.36-1ubuntu3.3)
hardy
Released (1.8.6.111-2ubuntu1.2)
intrepid Not vulnerable
(1.8.7.72-1)
jaunty Not vulnerable
(1.8.7.72-1)
karmic Not vulnerable
(1.8.7.72-1)
lucid Not vulnerable
(1.8.7.72-1)
maverick Not vulnerable
(1.8.7.72-1)
natty Not vulnerable
(1.8.7.72-1)
oneiric Not vulnerable
(1.8.7.72-1)
upstream
Released (1.8.7.72-1)
Patches:
debdiff: http://launchpad.net/bugs/246818
ruby1.9
Launchpad, Ubuntu, Debian
dapper Ignored
(end of life)
feisty Ignored
(end of life, was needed)
gutsy Ignored
(end of life, was needed)
hardy Ignored
(end of life)
intrepid
Released (1.9.0.2-7)
jaunty
Released (1.9.0.2-7)
karmic
Released (1.9.0.2-7)
lucid
Released (1.9.0.2-7)
maverick Does not exist
(pulled 2010-07-27)
natty Does not exist
(pulled 2010-07-27)
oneiric Does not exist
(pulled 2010-07-27)
upstream
Released (1.9.0.2-7)