Upstream information

CVE-2008-3656 at MITRE

Description

Algorithmic complexity vulnerability in the WEBrick::HTTPUtils.split_header_value function in WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted HTTP request that is processed by a backtracking regular expression.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
SUSE Bugzilla entries: 415678 [RESOLVED / FIXED], 417219 [RESOLVED / DUPLIC]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • ruby >= 1.8.7.p72-5.22.1
  • ruby-doc-html >= 1.8.7.p72-5.22.1
  • ruby-tk >= 1.8.7.p72-5.22.1
Patchnames:
slessp0-ruby


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 ruby Released
SUSE Linux Enterprise Server 11 ruby Released
SUSE Linux Enterprise Server for SAP Applications 11 ruby Released
SUSE Linux Enterprise Software Development Kit 11 ruby Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 06:46:36 2013
CVE page last modified: Fri Dec 8 16:27:38 2023