[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2012:0070-01 -- Redhat ruby

ID: oval:org.secpod.oval:def:500758Date: (C)2012-04-04   (M)2023-11-09
Class: PATCHFamily: unix




Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A denial of service flaw was found in the implementation of associative arrays in Ruby. An attacker able to supply a large number of inputs to a Ruby application that are used as keys when inserting data into an array could trigger multiple hash function collisions, making array operations take an excessive amount of CPU time. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions. It was found that Ruby did not reinitialize the PRNG after forking a child process. This could eventually lead to the PRNG returning the same result twice. An attacker keeping track of the values returned by one child process could use this flaw to predict the values the PRNG would return in other child processes . Red Hat would like to thank oCERT for reporting CVE-2011-4815. oCERT acknowledges Julian Walde and Alexander Klink as the original reporters of CVE-2011-4815. All users of ruby are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.

Platform:
Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
Product:
ruby
Reference:
RHSA-2012:0070-01
CVE-2011-3009
CVE-2011-4815
CVE-2011-2686
CVE-2011-2705
CVE    4
CVE-2011-2705
CVE-2011-3009
CVE-2011-2686
CVE-2011-4815
...
CPE    3
cpe:/o:redhat:enterprise_linux:5
cpe:/o:redhat:enterprise_linux:4
cpe:/a:ruby:ruby

© SecPod Technologies