Algorithmic complexity vulnerability in the WEBrick::HTTPUtils.split_header_value function in WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted HTTP request that is processed by a backtracking regular expression.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/31430 cve-icon cve-icon
http://secunia.com/advisories/31697 cve-icon cve-icon
http://secunia.com/advisories/32165 cve-icon cve-icon
http://secunia.com/advisories/32219 cve-icon cve-icon
http://secunia.com/advisories/32255 cve-icon cve-icon
http://secunia.com/advisories/32256 cve-icon cve-icon
http://secunia.com/advisories/32371 cve-icon cve-icon
http://secunia.com/advisories/33178 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200812-17.xml cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1651 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1652 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0897.html cve-icon cve-icon
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/ cve-icon cve-icon
http://www.securityfocus.com/archive/1/495884/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30644 cve-icon cve-icon
http://www.securitytracker.com/id?1020654 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2334 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44371 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3656 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9682 cve-icon cve-icon
https://usn.ubuntu.com/651-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3656 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-13T01:00:00

Updated: 2024-08-07T09:45:18.986Z

Reserved: 2008-08-12T00:00:00

Link: CVE-2008-3656

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-13T01:41:00.000

Modified: 2018-10-11T20:48:59.040

Link: CVE-2008-3656

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-08-08T00:00:00Z

Links: CVE-2008-3656 - Bugzilla