The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Advisories
Source ID Title
Debian DSA Debian DSA DSA-1612-1 New ruby1.8 packages fix several vulnerabilities
Debian DSA Debian DSA DSA-1618-1 New ruby1.9 packages fix several vulnerabilities
EUVD EUVD EUVD-2008-2659 The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Ubuntu USN Ubuntu USN USN-621-1 Ruby vulnerabilities
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/ cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/30802 cve-icon cve-icon
http://secunia.com/advisories/30831 cve-icon cve-icon
http://secunia.com/advisories/30867 cve-icon cve-icon
http://secunia.com/advisories/30875 cve-icon cve-icon
http://secunia.com/advisories/30894 cve-icon cve-icon
http://secunia.com/advisories/31062 cve-icon cve-icon
http://secunia.com/advisories/31090 cve-icon cve-icon
http://secunia.com/advisories/31181 cve-icon cve-icon
http://secunia.com/advisories/31256 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/33178 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200812-17.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562 cve-icon cve-icon
http://support.apple.com/kb/HT2163 cve-icon cve-icon
http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1612 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1618 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:140 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:142 cve-icon cve-icon
http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/ cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0561.html cve-icon cve-icon
http://www.ruby-forum.com/topic/157034 cve-icon cve-icon
http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/ cve-icon cve-icon
http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/493688/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29903 cve-icon cve-icon
http://www.securitytracker.com/id?1020347 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-621-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1907/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1981/references cve-icon cve-icon
http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43348 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2626 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2664 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9646 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2664 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-07T09:05:30.423Z

Reserved: 2008-06-10T00:00:00

Link: CVE-2008-2664

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Deferred

Published: 2008-06-24T19:41:00.000

Modified: 2025-04-09T00:30:58.490

Link: CVE-2008-2664

cve-icon Redhat

Severity : Low

Publid Date: 2008-06-20T00:00:00Z

Links: CVE-2008-2664 - Bugzilla

cve-icon OpenCVE Enrichment

No data.