ghsa-vwcj-mf69-7rfw
Vulnerability from github
Published
2022-05-02 00:05
Modified
2025-04-09 03:58
VLAI Severity ?
Details
resolv.rb in Ruby 1.8.5 and earlier, 1.8.6 before 1.8.6-p287, 1.8.7 before 1.8.7-p72, and 1.9 r18423 and earlier uses sequential transaction IDs and constant source ports for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.
{
"affected": [],
"aliases": [
"CVE-2008-3905"
],
"database_specific": {
"cwe_ids": [
"CWE-287"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2008-09-04T17:41:00Z",
"severity": "MODERATE"
},
"details": "resolv.rb in Ruby 1.8.5 and earlier, 1.8.6 before 1.8.6-p287, 1.8.7 before 1.8.7-p72, and 1.9 r18423 and earlier uses sequential transaction IDs and constant source ports for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.",
"id": "GHSA-vwcj-mf69-7rfw",
"modified": "2025-04-09T03:58:02Z",
"published": "2022-05-02T00:05:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3905"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45935"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10034"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/651-1"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31430"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32165"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32219"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32255"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32256"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32371"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/32948"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/33178"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"type": "WEB",
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.371754"
},
{
"type": "WEB",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1651"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1652"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2008/09/03/3"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2008/09/04/9"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
},
{
"type": "WEB",
"url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/31699"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2008/2334"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…