Executive Summary

Informations
Name CVE-2011-2686 First vendor Publication 2011-08-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ruby before 1.8.7-p352 does not reset the random seed upon forking, which makes it easier for context-dependent attackers to predict the values of random numbers by leveraging knowledge of the number sequence obtained in a different child process, a related issue to CVE-2003-0900. NOTE: this issue exists because of a regression during Ruby 1.8.6 development.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2686

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 851

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for irb CESA-2012:0070 centos4
File : nvt/gb_CESA-2012_0070_irb_centos4.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2012:0070 centos5
File : nvt/gb_CESA-2012_0070_ruby_centos5.nasl
2012-07-09 Name : RedHat Update for ruby RHSA-2011:1581-03
File : nvt/gb_RHSA-2011_1581-03_ruby.nasl
2012-03-07 Name : Ubuntu Update for ruby1.8 USN-1377-1
File : nvt/gb_ubuntu_USN_1377_1.nasl
2012-02-01 Name : RedHat Update for ruby RHSA-2012:0070-01
File : nvt/gb_RHSA-2012_0070-01_ruby.nasl
2012-01-13 Name : Fedora Update for ruby FEDORA-2011-17551
File : nvt/gb_fedora_2011_17551_ruby_fc15.nasl
2011-08-29 Name : Ruby Random Number Generation Local Denial Of Service Vulnerability
File : nvt/secpod_ruby_random_number_generation_dos_vuln.nasl
2011-07-27 Name : Fedora Update for ruby FEDORA-2011-9359
File : nvt/gb_fedora_2011_9359_ruby_fc15.nasl
2011-07-27 Name : Fedora Update for ruby FEDORA-2011-9374
File : nvt/gb_fedora_2011_9374_ruby_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74841 Ruby Random Seed Reset Random Number Value Prediction Weakness

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-88.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ruby-120117.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-8524.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1377-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-187p357-120126.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-187p357-120127.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1581.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9359.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9374.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49015
CONFIRM http://redmine.ruby-lang.org/issues/show/4338
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=31713
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
https://bugzilla.redhat.com/show_bug.cgi?id=722415
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
MLIST http://www.openwall.com/lists/oss-security/2011/07/11/1
http://www.openwall.com/lists/oss-security/2011/07/12/14
http://www.openwall.com/lists/oss-security/2011/07/20/1
http://www.openwall.com/lists/oss-security/2011/07/20/16
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69032

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:47:19
  • Multiple Updates
2023-02-13 09:28:55
  • Multiple Updates
2021-05-04 12:14:47
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 01:44:53
  • Multiple Updates
2020-05-23 00:29:00
  • Multiple Updates
2018-11-01 12:03:37
  • Multiple Updates
2018-10-31 01:03:41
  • Multiple Updates
2018-05-18 12:02:13
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-06-29 00:21:15
  • Multiple Updates
2016-04-26 20:53:12
  • Multiple Updates
2015-03-27 13:27:49
  • Multiple Updates
2014-06-14 13:31:06
  • Multiple Updates
2014-02-17 11:03:33
  • Multiple Updates
2013-05-10 23:03:36
  • Multiple Updates