Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2011-1005
Description:The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
Test IDs: 1.3.6.1.4.1.25623.1.0.69075   1.3.6.1.4.1.25623.1.0.801760   1.3.6.1.4.1.25623.1.0.881561   1.3.6.1.4.1.25623.1.0.870951   1.3.6.1.4.1.25623.1.0.870876   1.3.6.1.4.1.25623.1.0.881652   1.3.6.1.4.1.25623.1.0.120557   1.3.6.1.4.1.25623.1.0.122141   1.3.6.1.4.1.25623.1.0.122037   1.3.6.1.4.1.25623.1.0.122142   1.3.6.1.4.1.25623.1.0.120338  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2011-1005
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
BugTraq ID: 46458
http://www.securityfocus.com/bid/46458
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054422.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:097
http://www.mandriva.com/security/advisories?name=MDVSA-2011:098
http://www.openwall.com/lists/oss-security/2011/02/21/2
http://www.openwall.com/lists/oss-security/2011/02/21/5
http://osvdb.org/70957
RedHat Security Advisories: RHSA-2011:0908
http://www.redhat.com/support/errata/RHSA-2011-0908.html
RedHat Security Advisories: RHSA-2011:0909
http://www.redhat.com/support/errata/RHSA-2011-0909.html
RedHat Security Advisories: RHSA-2011:0910
http://www.redhat.com/support/errata/RHSA-2011-0910.html
http://secunia.com/advisories/43420
http://secunia.com/advisories/43573
http://www.vupen.com/english/advisories/2011/0539




© 1998-2024 E-Soft Inc. All rights reserved.