Executive Summary

Informations
Name CVE-2011-3009 First vendor Publication 2011-08-05
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ruby before 1.8.6-p114 does not reset the random seed upon forking, which makes it easier for context-dependent attackers to predict the values of random numbers by leveraging knowledge of the number sequence obtained in a different child process, a related issue to CVE-2003-0900.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3009

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26914
 
Oval ID: oval:org.mitre.oval:def:26914
Title: RHSA-2011:1581 -- ruby security, bug fix, and enhancement update (Low)
Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. It was found that Ruby did not reinitialize the PRNG (pseudorandom number generator) after forking a child process. This could eventually lead to the PRNG returning the same result twice. An attacker keeping track of the values returned by one child process could use this flaw to predict the values the PRNG would return in other child processes (as long as the parent process persisted). (CVE-2011-3009) A flaw was found in the Ruby SecureRandom module. When using the SecureRandom.random_bytes class, the PRNG state was not modified after forking a child process. This could eventually lead to SecureRandom.random_bytes returning the same string more than once. An attacker keeping track of the strings returned by one child process could use this flaw to predict the strings SecureRandom.random_bytes would return in other child processes (as long as the parent process persisted). (CVE-2011-2705) This update also fixes the following bugs: * The ruby package has been upgraded to upstream point release 1.8.7-p352, which provides a number of bug fixes over the previous version. (BZ#706332) * The MD5 message-digest algorithm is not a FIPS-approved algorithm. Consequently, when a Ruby script attempted to calculate an MD5 checksum in FIPS mode, the interpreter terminated unexpectedly. This bug has been fixed and an exception is now raised in the described scenario. (BZ#717709) * Due to inappropriately handled line continuations in the mkconfig.rb source file, an attempt to build the ruby package resulted in unexpected termination. An upstream patch has been applied to address this issue and the ruby package can now be built properly. (BZ#730287) * When the 32-bit ruby-libs library was installed on a 64-bit machine, the mkmf library failed to load various modules necessary for building Ruby-related packages. This bug has been fixed and mkmf now works properly in the described scenario. (BZ#674787) * Previously, the load paths for scripts and binary modules were duplicated on the i386 architecture. Consequently, an ActiveSupport test failed. With this update, the load paths are no longer stored in duplicates on the i386 architecture. (BZ#722887) This update also adds the following enhancement: * With this update, SystemTap probes have been added to the ruby package. (BZ#673162) All users of ruby are advised to upgrade to these updated packages, which resolve these issues and add this enhancement.
Family: unix Class: patch
Reference(s): RHSA-2011:1581
CVE-2011-2705
CVE-2011-3009
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27928
 
Oval ID: oval:org.mitre.oval:def:27928
Title: ELSA-2011-1581 -- ruby security, bug fix, and enhancement update (low)
Description: [1.8.7.352-3] - mkconfig.rb: fix for continued lines. * ruby-1.8.7-p352-mkconfig.rb-fix-for-continued-lines.patch - Resolves: rhbz#730287 [1.8.7.352-2] - Fix of ruby interpreter crash in FIPS mode. * ruby-1.8.7-FIPS.patch - Resolves: rhbz#717709 [1.8.7.352-1] - Update to Ruby 1.8.7-p352. * Remove Patch43: ruby-1.8.7-CVE-2011-1004.patch; subsumed * Remove Patch44: ruby-1.8.7-CVE-2011-1005.patch; subsumed * Remove Patch200: ruby-1.8.7-webrick-CVE.patch; subsumed - Resolves: rhbz#706332 - Fix of conflict between 32bit and 64bit library versions. - Resolves: rhbz#674787 - Add systemtap static probes. - Resolves: rhbz#673162 - Remove duplicate path entry - Resolves: rhbz#722887 [1.8.7.299-8] - Address CVE-2011-1004 'Symlink race condition by removing directory trees in fileutils module' * ruby-1.8.7-CVE-2011-1004.patch - Address CVE-2011-1005 'Untrusted codes able to modify arbitrary strings' * ruby-1.8.7-CVE-2011-1005.patch - Address CVE-2011-0188 'memory corruption in BigDecimal on 64bit platforms' * ruby-1.8.7-CVE-2011-0188.patch - Resolves: rhbz#709964
Family: unix Class: patch
Reference(s): ELSA-2011-1581
CVE-2011-2705
CVE-2011-3009
Version: 3
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 274

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for irb CESA-2012:0070 centos4
File : nvt/gb_CESA-2012_0070_irb_centos4.nasl
2012-07-30 Name : CentOS Update for ruby CESA-2012:0070 centos5
File : nvt/gb_CESA-2012_0070_ruby_centos5.nasl
2012-07-09 Name : RedHat Update for ruby RHSA-2011:1581-03
File : nvt/gb_RHSA-2011_1581-03_ruby.nasl
2012-02-01 Name : RedHat Update for ruby RHSA-2012:0070-01
File : nvt/gb_RHSA-2012_0070-01_ruby.nasl
2011-08-29 Name : Ruby Random Number Values Information Disclosure Vulnerability
File : nvt/secpod_ruby_random_number_values_info_disc_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74841 Ruby Random Seed Reset Random Number Value Prediction Weakness

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ruby-120117.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-187p357-120126.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-187p357-120127.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0070.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1581.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49126
MISC http://redmine.ruby-lang.org/issues/show/4338
MLIST http://www.openwall.com/lists/oss-security/2011/07/20/1
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0070.html
http://www.redhat.com/support/errata/RHSA-2011-1581.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69157

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:14:56
  • Multiple Updates
2021-04-22 01:16:15
  • Multiple Updates
2020-05-23 01:45:35
  • Multiple Updates
2020-05-23 00:29:55
  • Multiple Updates
2018-11-01 12:03:44
  • Multiple Updates
2018-05-18 12:02:20
  • Multiple Updates
2017-08-29 09:23:26
  • Multiple Updates
2016-06-29 00:21:53
  • Multiple Updates
2016-04-26 20:57:18
  • Multiple Updates
2014-06-14 13:31:17
  • Multiple Updates
2014-02-17 11:04:19
  • Multiple Updates
2013-05-10 23:05:03
  • Multiple Updates