Vulnerabilities > CVE-2006-5467 - Resource Management Errors vulnerability in Yukihiro Matsumoto Ruby 1.8

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
yukihiro-matsumoto
CWE-399
nessus

Summary

The cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a "-" instead of "--" and contains an inconsistent ID.

Vulnerable Configurations

Part Description Count
Application
Yukihiro_Matsumoto
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0729.NASL
    descriptionUpdated ruby packages that fix a denial of service issue for the CGI instance are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id23679
    published2006-11-20
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/23679
    titleRHEL 2.1 / 3 / 4 : ruby (RHSA-2006:0729)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0729. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23679);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2006-5467");
      script_bugtraq_id(20777);
      script_xref(name:"RHSA", value:"2006:0729");
    
      script_name(english:"RHEL 2.1 / 3 / 4 : ruby (RHSA-2006:0729)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated ruby packages that fix a denial of service issue for the CGI
    instance are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Ruby is an interpreted scripting language for object-oriented
    programming.
    
    A flaw was discovered in the way Ruby's CGI module handles certain
    multipart/form-data MIME data. If a remote attacker sends a specially
    crafted multipart-form-data request, it is possible to cause the ruby
    CGI script to enter an infinite loop, causing a denial of service.
    (CVE-2006-5467)
    
    Users of Ruby should upgrade to these updated packages which contain
    backported patches and are not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-5467"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2006:0729"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:irb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-mode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-tcltk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/10/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/11/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(2\.1|3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2006:0729";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"irb-1.6.4-2.AS21.4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ruby-1.6.4-2.AS21.4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ruby-devel-1.6.4-2.AS21.4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ruby-docs-1.6.4-2.AS21.4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ruby-libs-1.6.4-2.AS21.4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ruby-tcltk-1.6.4-2.AS21.4")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"irb-1.6.8-9.EL3.8")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ruby-1.6.8-9.EL3.8")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ruby-devel-1.6.8-9.EL3.8")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ruby-docs-1.6.8-9.EL3.8")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ruby-libs-1.6.8-9.EL3.8")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ruby-mode-1.6.8-9.EL3.8")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ruby-tcltk-1.6.8-9.EL3.8")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"irb-1.8.1-7.EL4.8")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ruby-1.8.1-7.EL4.8")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ruby-devel-1.8.1-7.EL4.8")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ruby-docs-1.8.1-7.EL4.8")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ruby-libs-1.8.1-7.EL4.8")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ruby-mode-1.8.1-7.EL4.8")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ruby-tcltk-1.8.1-7.EL4.8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "irb / ruby / ruby-devel / ruby-docs / ruby-libs / ruby-mode / etc");
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-371-1.NASL
    descriptionAn error was found in Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id27952
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27952
    titleUbuntu 5.04 / 5.10 / 6.06 LTS / 6.10 : ruby1.8 vulnerability (USN-371-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-371-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27952);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2004-0983", "CVE-2006-5467");
      script_bugtraq_id(20777);
      script_xref(name:"USN", value:"371-1");
    
      script_name(english:"Ubuntu 5.04 / 5.10 / 6.06 LTS / 6.10 : ruby1.8 vulnerability (USN-371-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An error was found in Ruby's CGI library that did not correctly check
    for the end of multipart MIME requests. Using a crafted HTTP request,
    a remote user could cause a denial of service, where Ruby CGI
    applications would end up in a loop, monopolizing a CPU.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/371-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:irb1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libbigdecimal-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcurses-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libdbm-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libdl-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libdrb-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liberb-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgdbm-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libiconv-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopenssl-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpty-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libracc-runtime-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libreadline-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:librexml-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libruby1.8-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsdbm-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsoap-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libstrscan-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsyslog-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtcltk-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtest-unit-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtk-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebrick-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libxmlrpc-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libyaml-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzlib-ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:rdoc1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ri1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.8-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.8-elisp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.8-examples");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/11/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.04|5\.10|6\.06|6\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.04 / 5.10 / 6.06 / 6.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.04", pkgname:"irb1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libbigdecimal-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libcurses-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libdbm-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libdl-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libdrb-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"liberb-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libgdbm-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libiconv-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libopenssl-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libpty-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libracc-runtime-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libreadline-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"librexml-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libruby1.8-dbg", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libsdbm-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libsoap-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libstrscan-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libsyslog-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libtcltk-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libtest-unit-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libtk-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libwebrick-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libxmlrpc-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libyaml-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libzlib-ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"rdoc1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ri1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ruby1.8", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ruby1.8-dev", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ruby1.8-elisp", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ruby1.8-examples", pkgver:"1.8.1+1.8.2pre4-1ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"irb1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libdbm-ruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libgdbm-ruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libopenssl-ruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libreadline-ruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libruby1.8-dbg", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libtcltk-ruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"rdoc1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ri1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ruby1.8", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ruby1.8-dev", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ruby1.8-elisp", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ruby1.8-examples", pkgver:"1.8.2-9ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"irb1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libdbm-ruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgdbm-ruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libopenssl-ruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libreadline-ruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libruby1.8-dbg", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtcltk-ruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"rdoc1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ri1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ruby1.8", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ruby1.8-dev", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ruby1.8-elisp", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ruby1.8-examples", pkgver:"1.8.4-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"irb1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libdbm-ruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgdbm-ruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libopenssl-ruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libreadline-ruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libruby1.8-dbg", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libtcltk-ruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"rdoc1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ri1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ruby1.8", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ruby1.8-dev", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ruby1.8-elisp", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ruby1.8-examples", pkgver:"1.8.4-5ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "irb1.8 / libbigdecimal-ruby1.8 / libcurses-ruby1.8 / libdbm-ruby1.8 / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1440.NASL
    description - Mon Dec 11 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5.2-1 - security fix release. (#218289) - Fri Oct 27 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-1 - security fix release. - ruby-1.8.5-cgi-CVE-2006-5467.patch: fix a CGI multipart parsing bug that causes the denial of service. (#212396) - backport fixes from devel. - fixed rbconfig.rb to refer to DESTDIR for sitearchdir. (#207311) - updates to 1.8.5 - removed the unnecessary patches: ruby-1.8.4-no-eaccess.patch, ruby-1.8.4-64bit-pack.patch, ruby-1.8.4-fix-insecure-dir-operation.patch, ruby-1.8.4-fix-insecure-regexp-modification.patch, ruby-1.8.4-fix-alias-safe-level.patch. - build with --enable-pthread except on ppc. - ruby-1.8.5-hash-memory-leak.patch: backported from CVS to fix a memory leak on Hash. [ruby-talk:211233] - owns sitearchdir. (#201208) - Thu Jul 20 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-8 - security fixes [CVE-2006-3694] - ruby-1.8.4-fix-insecure-dir-operation.patch : - ruby-1.8.4-fix-insecure-regexp-modification.patch: fixed the insecure operations in the certain safe-level restrictions. (#199538) - ruby-1.8.4-fix-alias-safe-level.patch: fixed to not bypass the certain safe-level restrictions. (#199543) - Mon Jun 19 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-7.fc5 - fixed the wrong file list again. moved tcltk library into ruby-tcltk. (#195872) - Thu Jun 8 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-5.fc5 - ruby-deprecated-search-path.patch: applied to add more search path for backward compatibility. - added byacc to BuildReq. - exclude ppc64 to make ruby-mode package. right now emacs.ppc64 isn
    last seen2020-06-01
    modified2020-06-02
    plugin id24071
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24071
    titleFedora Core 5 : ruby-1.8.5.2-1.fc5 (2006-1440)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-1440.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24071);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_xref(name:"FEDORA", value:"2006-1440");
    
      script_name(english:"Fedora Core 5 : ruby-1.8.5.2-1.fc5 (2006-1440)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Mon Dec 11 2006 Akira TAGOH <tagoh at redhat.com> -
        1.8.5.2-1
    
        - security fix release. (#218289)
    
        - Fri Oct 27 2006 Akira TAGOH <tagoh at redhat.com> -
          1.8.5-1
    
        - security fix release.
    
        - ruby-1.8.5-cgi-CVE-2006-5467.patch: fix a CGI
          multipart parsing bug that causes the denial of
          service. (#212396)
    
      - backport fixes from devel.
    
        - fixed rbconfig.rb to refer to DESTDIR for sitearchdir.
          (#207311)
    
        - updates to 1.8.5
    
        - removed the unnecessary patches:
          ruby-1.8.4-no-eaccess.patch,
          ruby-1.8.4-64bit-pack.patch,
          ruby-1.8.4-fix-insecure-dir-operation.patch,
          ruby-1.8.4-fix-insecure-regexp-modification.patch,
          ruby-1.8.4-fix-alias-safe-level.patch.
    
      - build with --enable-pthread except on ppc.
    
        - ruby-1.8.5-hash-memory-leak.patch: backported from CVS
          to fix a memory leak on Hash. [ruby-talk:211233]
    
      - owns sitearchdir. (#201208)
    
        - Thu Jul 20 2006 Akira TAGOH <tagoh at redhat.com> -
          1.8.4-8
    
        - security fixes [CVE-2006-3694]
    
        - ruby-1.8.4-fix-insecure-dir-operation.patch :
    
        - ruby-1.8.4-fix-insecure-regexp-modification.patch:
          fixed the insecure operations in the certain
          safe-level restrictions. (#199538)
    
      - ruby-1.8.4-fix-alias-safe-level.patch: fixed to not
        bypass the certain safe-level restrictions. (#199543)
    
      - Mon Jun 19 2006 Akira TAGOH <tagoh at redhat.com> -
        1.8.4-7.fc5
    
        - fixed the wrong file list again. moved tcltk library
          into ruby-tcltk. (#195872)
    
      - Thu Jun 8 2006 Akira TAGOH <tagoh at redhat.com> -
        1.8.4-5.fc5
    
        - ruby-deprecated-search-path.patch: applied to add more
          search path for backward compatibility.
    
      - added byacc to BuildReq.
    
        - exclude ppc64 to make ruby-mode package. right now
          emacs.ppc64 isn't provided and buildsys became much
          stricter.
    
      - Wed May 17 2006 Akira TAGOH <tagoh at redhat.com> -
        1.8.4-4.fc5
    
        - correct sitelibdir. (#184198)
    
        - ruby-rubyprefix.patch: moved all arch-independent
          modules under /usr/lib/ruby and keep arch-dependent
          modules under /usr/lib64/ruby for 64bit archs. so
          'rubylibdir', 'sitelibdir' and 'sitedir' in
          Config::CONFIG points to the kind of /usr/lib/ruby
          now. (#184199)
    
      - ruby-deprecated-search-path.patch: added the deprecated
        installation paths to the search path for the backward
        compatibility.
    
      - added a Provides: ruby(abi) to ruby-libs.
    
        - ruby-1.8.4-64bit-pack.patch: backport patch from
          upstream to fix unpack('l') not working on 64bit arch
          and integer overflow on template 'w'. (#189350)
    
      - updated License tag to be more comfortable, and with a
        pointer to get more details, like Python package does.
        (#179933)
    
      - clean up.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2006-December/001089.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bbf11b12"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-irb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-mode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-rdoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-ri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-tcltk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 5.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC5", reference:"ruby-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-debuginfo-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-devel-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-docs-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-irb-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-libs-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-mode-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-rdoc-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-ri-1.8.5.2-1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"ruby-tcltk-1.8.5.2-1.fc5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ruby / ruby-debuginfo / ruby-devel / ruby-docs / ruby-irb / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1234.NASL
    descriptionA denial of service vulnerability has been discovered in the CGI library included with Ruby, the interpreted scripting language for quick and easy object-oriented programming.
    last seen2020-06-01
    modified2020-06-02
    plugin id23847
    published2006-12-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23847
    titleDebian DSA-1234-1 : ruby1.6 - denial of service
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200611-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200611-12 (Ruby: Denial of Service vulnerability) Zed Shaw, Jeremy Kemper, and Jamis Buck of the Mongrel project reported that the CGI library shipped with Ruby is vulnerable to a remote Denial of Service by an unauthenticated user. Impact : The vulnerability can be exploited by sending the cgi.rb library an HTTP request with multipart MIME encoding that contains a malformed MIME boundary specifier beginning with
    last seen2020-06-01
    modified2020-06-02
    plugin id23706
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23706
    titleGLSA-200611-12 : Ruby: Denial of Service vulnerability
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1441.NASL
    description - Mon Dec 11 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5.2-1 - security fix release. (#218289) - Fri Oct 27 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-4 - security fix release. - ruby-1.8.5-cgi-CVE-2006-5467.patch: fix a CGI multipart parsing bug that causes the denial of service. (#212396) - Sun Oct 1 2006 Jesse Keating <jkeating at redhat.com> - 1.8.5-3 - rebuilt for unwind info generation, broken in gcc-4.1.1-21 - Tue Sep 26 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-2 - fixed rbconfig.rb to refer to DESTDIR for sitearchdir. (#207311) - Mon Aug 28 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-1 - New upstream release. - removed the unnecessary patches : - ruby-1.8.4-no-eaccess.patch - ruby-1.8.4-64bit-pack.patch - ruby-1.8.4-fix-insecure-dir-operation.patch - ruby-1.8.4-fix-insecure-regexp-modification.patch - ruby-1.8.4-fix-alias-safe-level.patch - build with --enable-pthread except on ppc. - ruby-1.8.5-hash-memory-leak.patch: backported from CVS to fix a memory leak on Hash. [ruby-talk:211233] - Mon Aug 7 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-12 - owns sitearchdir. (#201208) - Thu Jul 20 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-11 - security fixes [CVE-2006-3694] - ruby-1.8.4-fix-insecure-dir-operation.patch : - ruby-1.8.4-fix-insecure-regexp-modification.patch: fixed the insecure operations in the certain safe-level restrictions. (#199538) - ruby-1.8.4-fix-alias-safe-level.patch: fixed to not bypass the certain safe-level restrictions. (#199543) - Wed Jul 12 2006 Jesse Keating <jkeating at redhat.com> - 1.8.4-10.fc6.1 - rebuild - Mon Jun 19 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-10 - fixed the wrong file list again. moved tcltk library into ruby-tcltk. (#195872) - Thu Jun 8 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-8 - ruby-deprecated-sitelib-search-path.patch: correct the order of search path. - Wed Jun 7 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-7 - exclude ppc64 to make ruby-mode package. right now emacs.ppc64 isn
    last seen2020-06-01
    modified2020-06-02
    plugin id24072
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24072
    titleFedora Core 6 : ruby-1.8.5.2-1.fc6 (2006-1441)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-2224.NASL
    descriptionA denial of service problem in the CGI multipart parsing of
    last seen2020-06-01
    modified2020-06-02
    plugin id29571
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29571
    titleSuSE 10 Security Update : ruby (ZYPP Patch Number 2224)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1235.NASL
    descriptionA denial of service vulnerability has been discovered in the CGI library included with Ruby, the interpreted scripting language for quick and easy object-oriented programming.
    last seen2020-06-01
    modified2020-06-02
    plugin id23848
    published2006-12-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23848
    titleDebian DSA-1235-1 : ruby1.8 - denial of service
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-192.NASL
    descriptionThe CGI library in Ruby 1.8 allowed a remote attacker to cause a Denial of Service via an HTTP request with a multipart MIME body that contained an invalid boundary specifier, which would result in an infinite loop and CPU consumption. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24577
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24577
    titleMandrake Linux Security Advisory : ruby (MDKSA-2006:192)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0604.NASL
    descriptionUpdated ruby packages that fix security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. Users of Ruby should upgrade to these updated packages which contain backported patches and are not vulnerable to these issues. From Red Hat Security Advisory 2006:0604 : A number of flaws were found in the safe-level restrictions in Ruby. It was possible for an attacker to create a carefully crafted malicious script that can allow the bypass of certain safe-level restrictions. (CVE-2006-3694) From Red Hat Security Advisory 2006:0729 : A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id67399
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67399
    titleOracle Linux 3 / 4 : ruby (ELSA-2006-0604 / ELSA-2006-0729)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0729.NASL
    descriptionUpdated ruby packages that fix a denial of service issue for the CGI instance are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id37153
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37153
    titleCentOS 3 / 4 : ruby (CESA-2006:0729)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_AB8DBE986BE411DBAE910012F06707F0.NASL
    descriptionOfficial ruby site reports : A vulnerability has been discovered in the CGI library (cgi.rb) that ships with Ruby which could be used by a malicious user to create a denial of service attack (DoS). The problem is triggered by sending the library an HTTP request that uses multipart MIME encoding and as an invalid boundary specifier that begins with
    last seen2020-06-01
    modified2020-06-02
    plugin id22938
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22938
    titleFreeBSD : ruby -- cgi.rb library Denial of Service (ab8dbe98-6be4-11db-ae91-0012f06707f0)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1110.NASL
    description - Fri Oct 27 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-1 - security fix release. - ruby-1.8.5-cgi-CVE-2006-5467.patch: fix a CGI multipart parsing bug that causes the denial of service. (#212396) - backport fixes from devel. - fixed rbconfig.rb to refer to DESTDIR for sitearchdir. (#207311) - updates to 1.8.5 - removed the unnecessary patches: ruby-1.8.4-no-eaccess.patch, ruby-1.8.4-64bit-pack.patch, ruby-1.8.4-fix-insecure-dir-operation.patch, ruby-1.8.4-fix-insecure-regexp-modification.patch, ruby-1.8.4-fix-alias-safe-level.patch. - build with --enable-pthread except on ppc. - ruby-1.8.5-hash-memory-leak.patch: backported from CVS to fix a memory leak on Hash. [ruby-talk:211233] - owns sitearchdir. (#201208) - Thu Jul 20 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-8 - security fixes [CVE-2006-3694] - ruby-1.8.4-fix-insecure-dir-operation.patch : - ruby-1.8.4-fix-insecure-regexp-modification.patch: fixed the insecure operations in the certain safe-level restrictions. (#199538) - ruby-1.8.4-fix-alias-safe-level.patch: fixed to not bypass the certain safe-level restrictions. (#199543) - Mon Jun 19 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-7.fc5 - fixed the wrong file list again. moved tcltk library into ruby-tcltk. (#195872) - Thu Jun 8 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-5.fc5 - ruby-deprecated-search-path.patch: applied to add more search path for backward compatibility. - added byacc to BuildReq. - exclude ppc64 to make ruby-mode package. right now emacs.ppc64 isn
    last seen2020-06-01
    modified2020-06-02
    plugin id24039
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24039
    titleFedora Core 5 : ruby-1.8.5-1.fc5 (2006-1110)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0729.NASL
    descriptionFrom Red Hat Security Advisory 2006:0729 : Updated ruby packages that fix a denial of service issue for the CGI instance are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id67420
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67420
    titleOracle Linux 3 : ruby (ELSA-2006-0729)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1109.NASL
    description - Fri Oct 27 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-4 - security fix release. - ruby-1.8.5-cgi-CVE-2006-5467.patch: fix a CGI multipart parsing bug that causes the denial of service. (#212396) - Sun Oct 1 2006 Jesse Keating <jkeating at redhat.com> - 1.8.5-3 - rebuilt for unwind info generation, broken in gcc-4.1.1-21 - Tue Sep 26 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-2 - fixed rbconfig.rb to refer to DESTDIR for sitearchdir. (#207311) - Mon Aug 28 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.5-1 - New upstream release. - removed the unnecessary patches : - ruby-1.8.4-no-eaccess.patch - ruby-1.8.4-64bit-pack.patch - ruby-1.8.4-fix-insecure-dir-operation.patch - ruby-1.8.4-fix-insecure-regexp-modification.patch - ruby-1.8.4-fix-alias-safe-level.patch - build with --enable-pthread except on ppc. - ruby-1.8.5-hash-memory-leak.patch: backported from CVS to fix a memory leak on Hash. [ruby-talk:211233] - Mon Aug 7 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-12 - owns sitearchdir. (#201208) - Thu Jul 20 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-11 - security fixes [CVE-2006-3694] - ruby-1.8.4-fix-insecure-dir-operation.patch : - ruby-1.8.4-fix-insecure-regexp-modification.patch: fixed the insecure operations in the certain safe-level restrictions. (#199538) - ruby-1.8.4-fix-alias-safe-level.patch: fixed to not bypass the certain safe-level restrictions. (#199543) - Wed Jul 12 2006 Jesse Keating <jkeating at redhat.com> - 1.8.4-10.fc6.1 - rebuild - Mon Jun 19 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-10 - fixed the wrong file list again. moved tcltk library into ruby-tcltk. (#195872) - Thu Jun 8 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-8 - ruby-deprecated-sitelib-search-path.patch: correct the order of search path. - Wed Jun 7 2006 Akira TAGOH <tagoh at redhat.com> - 1.8.4-7 - exclude ppc64 to make ruby-mode package. right now emacs.ppc64 isn
    last seen2020-06-01
    modified2020-06-02
    plugin id24038
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24038
    titleFedora Core 6 : ruby-1.8.5-4.fc6 (2006-1109)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-2219.NASL
    descriptionA denial of service problem in the CGI multipart parsing of
    last seen2020-06-01
    modified2020-06-02
    plugin id27422
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27422
    titleopenSUSE 10 Security Update : ruby (ruby-2219)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2007-005.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 or 10.3 that does not have Security Update 2007-005 applied. This update fixes security flaws in the following applications : Alias Manager BIND CoreGraphics crontabs fetchmail file iChat mDNSResponder PPP ruby screen texinfo VPN
    last seen2020-06-01
    modified2020-06-02
    plugin id25297
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25297
    titleMac OS X Multiple Vulnerabilities (Security Update 2007-005)

Oval

accepted2013-04-29T04:03:02.470-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a "-" instead of "--" and contains an inconsistent ID.
familyunix
idoval:org.mitre.oval:def:10185
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe cgi.rb CGI library for Ruby 1.8 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an HTTP request with a multipart MIME body that contains an invalid boundary specifier, as demonstrated using a specifier that begins with a "-" instead of "--" and contains an inconsistent ID.
version26

Redhat

advisories
bugzilla
id212237
titleCVE-2006-5467 Ruby CGI multipart parsing DoS
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentruby-libs is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729001
        • commentruby-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427006
      • AND
        • commentruby-tcltk is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729003
        • commentruby-tcltk is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427008
      • AND
        • commentruby is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729005
        • commentruby is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427010
      • AND
        • commentruby-docs is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729007
        • commentruby-docs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427012
      • AND
        • commentruby-devel is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729009
        • commentruby-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427014
      • AND
        • commentruby-mode is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729011
        • commentruby-mode is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427002
      • AND
        • commentirb is earlier than 0:1.8.1-7.EL4.8
          ovaloval:com.redhat.rhsa:tst:20060729013
        • commentirb is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427004
rhsa
idRHSA-2006:0729
released2006-11-08
severityModerate
titleRHSA-2006:0729: ruby security update (Moderate)
rpms
  • irb-0:1.6.4-2.AS21.4
  • irb-0:1.6.8-9.EL3.8
  • irb-0:1.8.1-7.EL4.8
  • ruby-0:1.6.4-2.AS21.4
  • ruby-0:1.6.8-9.EL3.8
  • ruby-0:1.8.1-7.EL4.8
  • ruby-debuginfo-0:1.6.8-9.EL3.8
  • ruby-debuginfo-0:1.8.1-7.EL4.8
  • ruby-devel-0:1.6.4-2.AS21.4
  • ruby-devel-0:1.6.8-9.EL3.8
  • ruby-devel-0:1.8.1-7.EL4.8
  • ruby-docs-0:1.6.4-2.AS21.4
  • ruby-docs-0:1.6.8-9.EL3.8
  • ruby-docs-0:1.8.1-7.EL4.8
  • ruby-libs-0:1.6.4-2.AS21.4
  • ruby-libs-0:1.6.8-9.EL3.8
  • ruby-libs-0:1.8.1-7.EL4.8
  • ruby-mode-0:1.6.8-9.EL3.8
  • ruby-mode-0:1.8.1-7.EL4.8
  • ruby-tcltk-0:1.6.4-2.AS21.4
  • ruby-tcltk-0:1.6.8-9.EL3.8
  • ruby-tcltk-0:1.8.1-7.EL4.8

Seebug

bulletinFamilyexploit
descriptionApple Mac OS X是一款基于BSD的商业性质的操作系统。 Apple Mac OS X存在多个安全问题,远程攻击者可以利用漏洞进行拒绝服务,执行任意代码,提升特权等攻击。 CVE-ID: CVE-2007-0740 Alias Manager在部分条件可以使用户打开恶意文件,导致特权提升。 CVE-ID: CVE-2007-0493, CVE-2007-0494, CVE-2006-4095, CVE-2006-4096: BIND服务程序存在多个安全问题,可导致拒绝服务攻击。 CVE-ID: CVE-2007-0750 CoreGraphics在打开特殊构建的PDF文件时可触发溢出,导致任意代码执行。 CVE-ID: CVE-2007-0751 当每日清楚脚本执行时,/tmp目录中的挂接的文件系统可被删除。 CVE-ID: CVE-2007-1558 fetchmail加密存在安全问题,可导致泄露密码信息。 CVE-ID: CVE-2007-1536 运行file命令打开特殊构建的文件可导致任意代码执行或拒绝服务攻击。 CVE-ID: CVE-2007-2390 iChat用于在家用NAT网关上建立端口映射的UPnP IGD代码存在缓冲区溢出,构建恶意报文可导致任意代码执行。 CVE-ID: CVE-2007-0752 PPP守护进程在通过命令行装载插件时可导致特权提升。 CVE-ID: CVE-2006-5467, CVE-2006-6303 Ruby CGI库存在多个拒绝服务攻击。 CVE-ID: CVE-2006-4573 GNU Screen存在多个拒绝服务问题。 CVE-ID: CVE-2005-3011 texinfo存在漏洞允许任意文件被覆盖。 CVE-ID: CVE-2007-0753 vpnd存在格式串问题,可用于提升特权。 Cosmicperl Directory Pro 10.0.3 Apple Mac OS X Server 10.4.9 Apple Mac OS X Server 10.4.8 Apple Mac OS X Server 10.4.7 Apple Mac OS X Server 10.4.6 Apple Mac OS X Server 10.4.5 Apple Mac OS X Server 10.4.4 Apple Mac OS X Server 10.4.3 Apple Mac OS X Server 10.4.2 Apple Mac OS X Server 10.4.1 Apple Mac OS X Server 10.4 Apple Mac OS X Server 10.3.9 Apple Mac OS X Server 10.3.8 Apple Mac OS X Server 10.3.7 Apple Mac OS X Server 10.3.6 Apple Mac OS X Server 10.3.5 Apple Mac OS X Server 10.3.4 Apple Mac OS X Server 10.3.3 Apple Mac OS X Server 10.3.2 Apple Mac OS X Server 10.3.1 Apple Mac OS X Server 10.3 Apple Mac OS X Server 10.2.8 Apple Mac OS X Server 10.2.7 Apple Mac OS X Server 10.2.6 Apple Mac OS X Server 10.2.5 Apple Mac OS X Server 10.2.4 Apple Mac OS X Server 10.2.3 Apple Mac OS X Server 10.2.2 Apple Mac OS X Server 10.2.1 Apple Mac OS X Server 10.2 Apple Mac OS X Server 10.1.5 Apple Mac OS X Server 10.1.4 Apple Mac OS X Server 10.1.3 Apple Mac OS X Server 10.1.2 Apple Mac OS X Server 10.1.1 Apple Mac OS X Server 10.1 Apple Mac OS X Server 10.0 Apple Mac OS X Preview.app 3.0.8 Apple Mac OS X 10.4.9 Apple Mac OS X 10.4.8 Apple Mac OS X 10.4.7 Apple Mac OS X 10.4.6 Apple Mac OS X 10.4.5 Apple Mac OS X 10.4.4 Apple Mac OS X 10.4.3 Apple Mac OS X 10.4.2 Apple Mac OS X 10.4.1 Apple Mac OS X 10.4 Apple Mac OS X 10.3.9 Apple Mac OS X 10.3.8 Apple Mac OS X 10.3.7 Apple Mac OS X 10.3.6 Apple Mac OS X 10.3.5 Apple Mac OS X 10.3.4 Apple Mac OS X 10.3.3 Apple Mac OS X 10.3.2 Apple Mac OS X 10.3.1 Apple Mac OS X 10.3 Apple Mac OS X 10.2.8 Apple Mac OS X 10.2.7 Apple Mac OS X 10.2.6 Apple Mac OS X 10.2.5 Apple Mac OS X 10.2.4 Apple Mac OS X 10.2.3 Apple Mac OS X 10.2.2 Apple Mac OS X 10.2.1 Apple Mac OS X 10.2 Apple Mac OS X 10.1.5 Apple Mac OS X 10.1.4 Apple Mac OS X 10.1.3 Apple Mac OS X 10.1.2 Apple Mac OS X 10.1.1 Apple Mac OS X 10.1 Apple Mac OS X 10.1 Apple Mac OS X 10.0.4 Apple Mac OS X 10.0.3 Apple Mac OS X 10.0.2 Apple Mac OS X 10.0.1 Apple Mac OS X 10.0 3 Apple Mac OS X 10.0 升级程序: Apple Mac OS X Server 10.3.9 * Apple SecUpdSrvr2007-005Pan.dmg <a href="http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13993&amp;cat=" target="_blank">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13993&amp;cat=</a> 1&amp;platform=osx&amp;method=sa/SecUpdSrvr2007-005Pan.dmg Apple Mac OS X 10.3.9 * Apple SecUpd2007-005Pan.dmg <a href="http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13992&amp;cat=" target="_blank">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13992&amp;cat=</a> 1&amp;platform=osx&amp;method=sa/SecUpd2007-005Pan.dmg Apple Mac OS X Server 10.4.9 * Apple SecUpd2007-005Ti.dmg <a href="http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&amp;cat=" target="_blank">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&amp;cat=</a> 1&amp;platform=osx&amp;method=sa/SecUpd2007-005Ti.dmg * Apple SecUpd2007-005Univ.dmg <a href="http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&amp;cat=" target="_blank">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&amp;cat=</a> 1&amp;platform=osx&amp;method=sa/SecUpd2007-005Univ.dmg Apple Mac OS X 10.4.9 * Apple SecUpd2007-005Ti.dmg <a href="http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&amp;cat=" target="_blank">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13995&amp;cat=</a> 1&amp;platform=osx&amp;method=sa/SecUpd2007-005Ti.dmg * Apple SecUpd2007-005Univ.dmg <a href="http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&amp;cat=" target="_blank">http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13998&amp;cat=</a> 1&amp;platform=osx&amp;method=sa/SecUpd2007-005Univ.dmg
idSSV:1795
last seen2017-11-19
modified2007-05-25
published2007-05-25
reporterRoot
titleApple Mac OS X 2007-005多个安全漏洞

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.