CVE-2008-3905

high

Description

resolv.rb in Ruby 1.8.5 and earlier, 1.8.6 before 1.8.6-p287, 1.8.7 before 1.8.7-p72, and 1.9 r18423 and earlier uses sequential transaction IDs and constant source ports for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.

References

https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html

https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html

https://usn.ubuntu.com/651-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10034

https://exchange.xforce.ibmcloud.com/vulnerabilities/45935

http://www.vupen.com/english/advisories/2008/2334

http://www.securityfocus.com/bid/31699

http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/

http://www.redhat.com/support/errata/RHSA-2008-0897.html

http://www.openwall.com/lists/oss-security/2008/09/04/9

http://www.debian.org/security/2008/dsa-1652

http://www.debian.org/security/2008/dsa-1651

http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754

http://security.gentoo.org/glsa/glsa-200812-17.xml

http://secunia.com/advisories/33178

http://secunia.com/advisories/32948

http://secunia.com/advisories/32371

http://secunia.com/advisories/32256

http://secunia.com/advisories/32255

http://secunia.com/advisories/32219

http://secunia.com/advisories/32165

http://secunia.com/advisories/31430

Details

Source: Mitre, NVD

Published: 2008-09-04

Updated: 2018-10-03

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High