Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881191
Category:CentOS Local Security Checks
Title:CentOS Update for irb CESA-2012:0070 centos4
Summary:The remote host is missing an update for the 'irb'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'irb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A denial of service flaw was found in the implementation of associative
arrays (hashes) in Ruby. An attacker able to supply a large number of
inputs to a Ruby application (such as HTTP POST request parameters sent to
a web application) that are used as keys when inserting data into an array
could trigger multiple hash function collisions, making array operations
take an excessive amount of CPU time. To mitigate this issue, randomization
has been added to the hash function to reduce the chance of an attacker
successfully causing intentional collisions. (CVE-2011-4815)

It was found that Ruby did not reinitialize the PRNG (pseudorandom number
generator) after forking a child process. This could eventually lead to the
PRNG returning the same result twice. An attacker keeping track of the
values returned by one child process could use this flaw to predict the
values the PRNG would return in other child processes (as long as the
parent process persisted). (CVE-2011-3009)

Red Hat would like to thank oCERT for reporting CVE-2011-4815. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4815.

All users of ruby are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

Affected Software/OS:
irb on CentOS 4

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-3009
BugTraq ID: 49126
http://www.securityfocus.com/bid/49126
http://redmine.ruby-lang.org/issues/show/4338
http://www.openwall.com/lists/oss-security/2011/07/20/1
http://www.redhat.com/support/errata/RHSA-2011-1581.html
RedHat Security Advisories: RHSA-2012:0070
http://rhn.redhat.com/errata/RHSA-2012-0070.html
XForce ISS Database: ruby-random-number-weak-security(69157)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69157
Common Vulnerability Exposure (CVE) ID: CVE-2011-4815
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
Bugtraq: 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT/CC vulnerability note: VU#903934
http://www.kb.cert.org/vuls/id/903934
http://jvn.jp/en/jp/JVN90615481/index.html
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000066.html
http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-talk/391606
RedHat Security Advisories: RHSA-2012:0069
http://rhn.redhat.com/errata/RHSA-2012-0069.html
http://www.securitytracker.com/id?1026474
http://secunia.com/advisories/47405
http://secunia.com/advisories/47822
XForce ISS Database: ruby-hash-dos(72020)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72020
Common Vulnerability Exposure (CVE) ID: CVE-2011-2686
BugTraq ID: 49015
http://www.securityfocus.com/bid/49015
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
http://www.openwall.com/lists/oss-security/2011/07/11/1
http://www.openwall.com/lists/oss-security/2011/07/12/14
http://www.openwall.com/lists/oss-security/2011/07/20/16
XForce ISS Database: ruby-random-number-dos(69032)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69032
Common Vulnerability Exposure (CVE) ID: CVE-2011-2705
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.