The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=532689 cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=273213 cve-icon cve-icon
http://github.com/NZKoz/bigdecimal-segfault-fix/tree/master cve-icon cve-icon
http://groups.google.com/group/rubyonrails-security/msg/fad60751e2b9b4f6?dmode=source cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html cve-icon cve-icon
http://mail-index.netbsd.org/pkgsrc-changes/2009/06/10/msg024708.html cve-icon cve-icon
http://osvdb.org/55031 cve-icon cve-icon
http://redmine.ruby-lang.org/issues/show/794 cve-icon cve-icon
http://secunia.com/advisories/35399 cve-icon cve-icon
http://secunia.com/advisories/35527 cve-icon cve-icon
http://secunia.com/advisories/35593 cve-icon cve-icon
http://secunia.com/advisories/35699 cve-icon cve-icon
http://secunia.com/advisories/35937 cve-icon cve-icon
http://secunia.com/advisories/37705 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200906-02.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.430805 cve-icon cve-icon
http://support.apple.com/kb/HT4077 cve-icon cve-icon
http://weblog.rubyonrails.org/2009/6/10/dos-vulnerability-in-ruby/ cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:160 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1140.html cve-icon cve-icon
http://www.ruby-forum.com/topic/189071 cve-icon cve-icon
http://www.ruby-lang.org/en/news/2009/06/09/dos-vulnerability-in-bigdecimal/ cve-icon cve-icon
http://www.securityfocus.com/bid/35278 cve-icon cve-icon
http://www.securitytracker.com/id?1022371 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-805-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1563 cve-icon cve-icon
https://bugs.launchpad.net/bugs/385436 cve-icon cve-icon
https://bugs.launchpad.net/bugs/cve/2009-1904 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/51032 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1904 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9780 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1904 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00731.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-06-11T21:00:00

Updated: 2024-08-07T05:27:54.831Z

Reserved: 2009-06-03T00:00:00

Link: CVE-2009-1904

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-11T21:30:00.217

Modified: 2017-09-29T01:34:38.763

Link: CVE-2009-1904

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-06-10T00:00:00Z

Links: CVE-2009-1904 - Bugzilla