U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2008-2376 Detail

Description

Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE. NOTE: this issue exists because of an incomplete fix for other closely related integer overflows.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://security.gentoo.org/glsa/glsa-200812-17.xml
http://wiki.rpath.com/Advisories:rPSA-2008-0218
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218
http://www.debian.org/security/2008/dsa-1612
http://www.debian.org/security/2008/dsa-1618
http://www.mandriva.com/security/advisories?name=MDVSA-2008:140
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141
http://www.mandriva.com/security/advisories?name=MDVSA-2008:142
http://www.openwall.com/lists/oss-security/2008/07/02/3
http://www.redhat.com/support/errata/RHSA-2008-0561.html
http://www.securityfocus.com/archive/1/494104/100/0/threaded
http://www.us-cert.gov/cas/techalerts/TA08-260A.html US Government Resource 
http://www.vupen.com/english/advisories/2008/2584
https://issues.rpath.com/browse/RPL-2639
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863
https://usn.ubuntu.com/651-1/
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-2376
NVD Published Date:
07/08/2008
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.