7.8
HIGH
CVE-2008-2726
Ruby Integer Overflow and Memory Corruption Vulnerability
Description

Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption, aka the "beg + rlen" issue. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.

INFO

Published Date :

June 24, 2008, 7:41 p.m.

Last Modified :

Nov. 1, 2018, 3:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-2726 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2726.

URL Resource
http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/ Third Party Advisory
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
http://secunia.com/advisories/30802 Third Party Advisory
http://secunia.com/advisories/30831 Third Party Advisory
http://secunia.com/advisories/30867 Third Party Advisory
http://secunia.com/advisories/30875 Third Party Advisory
http://secunia.com/advisories/30894 Third Party Advisory
http://secunia.com/advisories/31062 Third Party Advisory
http://secunia.com/advisories/31090 Third Party Advisory
http://secunia.com/advisories/31181 Third Party Advisory
http://secunia.com/advisories/31256 Third Party Advisory
http://secunia.com/advisories/31687 Third Party Advisory
http://secunia.com/advisories/33178 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200812-17.xml Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562 Third Party Advisory
http://support.apple.com/kb/HT2163 Third Party Advisory
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460 Vendor Advisory
http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206 Broken Link
http://www.debian.org/security/2008/dsa-1612 Third Party Advisory
http://www.debian.org/security/2008/dsa-1618 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:140 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:142 Third Party Advisory
http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/ Third Party Advisory
http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0561.html Third Party Advisory
http://www.ruby-forum.com/topic/157034 Third Party Advisory
http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/ Patch Vendor Advisory
http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html Third Party Advisory
http://www.securityfocus.com/archive/1/493688/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29903 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020347 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-621-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1907/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/1981/references Third Party Advisory
http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html Broken Link
https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/43351 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-2626 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9959 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2726 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2726 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Changed Reference Type http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities No Types Assigned http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities Third Party Advisory
    Changed Reference Type http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/ No Types Assigned http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/ Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31062 Vendor Advisory http://secunia.com/advisories/31062 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31181 Vendor Advisory http://secunia.com/advisories/31181 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT2163 No Types Assigned http://support.apple.com/kb/HT2163 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/493688/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/493688/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html No Types Assigned http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30831 Vendor Advisory http://secunia.com/advisories/30831 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30875 Vendor Advisory http://secunia.com/advisories/30875 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30894 Vendor Advisory http://secunia.com/advisories/30894 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31687 Vendor Advisory http://secunia.com/advisories/31687 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/29903 No Types Assigned http://www.securityfocus.com/bid/29903 Third Party Advisory, VDB Entry
    Changed Reference Type http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460 No Types Assigned http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460 Vendor Advisory
    Changed Reference Type http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html No Types Assigned http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html Third Party Advisory
    Changed Reference Type http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/ Patch http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/ Patch, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1981/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1981/references Third Party Advisory
    Changed Reference Type http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/ No Types Assigned http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/ Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-2626 No Types Assigned https://issues.rpath.com/browse/RPL-2626 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/43351 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/43351 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/31090 Vendor Advisory http://secunia.com/advisories/31090 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9959 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9959 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33178 Vendor Advisory http://secunia.com/advisories/33178 Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657 No Types Assigned https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657 Third Party Advisory
    Changed Reference Type http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html No Types Assigned http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1907/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1907/references Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31256 Vendor Advisory http://secunia.com/advisories/31256 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200812-17.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200812-17.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1612 No Types Assigned http://www.debian.org/security/2008/dsa-1612 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:141 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:141 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:142 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:142 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:140 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:140 Third Party Advisory
    Changed Reference Type http://www.ruby-forum.com/topic/157034 No Types Assigned http://www.ruby-forum.com/topic/157034 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30867 Vendor Advisory http://secunia.com/advisories/30867 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/usn-621-1 No Types Assigned http://www.ubuntu.com/usn/usn-621-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30802 Vendor Advisory http://secunia.com/advisories/30802 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1618 No Types Assigned http://www.debian.org/security/2008/dsa-1618 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1020347 No Types Assigned http://www.securitytracker.com/id?1020347 Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0561.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0561.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions up to (including) 1.8.5-p230 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions up to (including) 1.8.6-p229 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions up to (including) 1.8.7-p21 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions up to (including) 1.9.0-1 OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions up to (including) 1.8.4 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 1.8.5 up to (excluding) 1.8.5.231 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 1.8.6 up to (excluding) 1.8.6.230 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 1.8.7 up to (excluding) 1.8.7.22 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (excluding) 1.9.0.2
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493688/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493688/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9959 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9959 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/43351 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/43351 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 24, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2726 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2726 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.00%

score

0.74938

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability