Executive Summary

Informations
Name CVE-2011-5036 First vendor Publication 2011-12-29
Vendor Cve Last vendor Modification 2013-10-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Rack before 1.1.3, 1.2.x before 1.2.5, and 1.3.x before 1.3.6 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5036

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2012-12-04 Name : Oracle Java SE Hash Collision DoS Vulnerability (Windows)
File : nvt/gb_oracle_java_se_hash_collision_dos_vuln_win.nasl
2012-03-19 Name : Fedora Update for rubygem-rack FEDORA-2012-0166
File : nvt/gb_fedora_2012_0166_rubygem-rack_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-05 (rack)
File : nvt/glsa_201203_05.nasl
2012-02-12 Name : FreeBSD Ports: jruby
File : nvt/freebsd_jruby.nasl
2012-01-20 Name : Fedora Update for rubygem-rack FEDORA-2012-0233
File : nvt/gb_fedora_2012_0233_rubygem-rack_fc15.nasl
2012-01-12 Name : Apache Tomcat Hash Collision Denial Of Service Vulnerability
File : nvt/gb_apache_tomcat_hash_collision_dos_vuln_win.nasl
2012-01-05 Name : Oracle GlassFish Server Hash Collision Denial of Service Vulnerability
File : nvt/gb_glassfish_hash_collision_dos_vuln.nasl
2012-01-03 Name : PHP Web Form Hash Collision Denial of Service Vulnerability (Win)
File : nvt/gb_php_web_form_hash_collision_dos_vuln_win.nasl
2011-12-30 Name : Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
File : nvt/secpod_ms11-100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78121 Rack Hash Collission Form Parameter Parsing Remote DoS

Rack contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption.

Nessus® Vulnerability Scanner

Date Description
2013-10-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2783.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote device has a denial of service vulnerability.
File : juniper_psn-2012-07-650.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : A web-based application running on the remote Windows host is affected by a d...
File : coldfusion_win_apsb12-06.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-05.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0166.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0233.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91be81e73fea11e1afc72c4138874f7d.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability
File : tomcat_5_5_35.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability.
File : tomcat_7_0_23.nasl - Type : ACT_GATHER_INFO
2011-12-29 Name : The version of ASP.NET Framework installed on the remote host is affected by ...
File : smb_nt_ms11-100.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_6_0_35.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT-VN http://www.kb.cert.org/vuls/id/903934
CONFIRM https://gist.github.com/52bbc6b9cc19ce330829
DEBIAN http://www.debian.org/security/2013/dsa-2783
MISC http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:17:56
  • Multiple Updates
2024-02-01 12:05:19
  • Multiple Updates
2023-09-05 12:16:51
  • Multiple Updates
2023-09-05 01:05:12
  • Multiple Updates
2023-09-02 12:16:56
  • Multiple Updates
2023-09-02 01:05:17
  • Multiple Updates
2023-08-12 12:20:33
  • Multiple Updates
2023-08-12 01:05:17
  • Multiple Updates
2023-08-11 12:17:01
  • Multiple Updates
2023-08-11 01:05:28
  • Multiple Updates
2023-08-06 12:16:22
  • Multiple Updates
2023-08-06 01:05:18
  • Multiple Updates
2023-08-04 12:16:26
  • Multiple Updates
2023-08-04 01:05:19
  • Multiple Updates
2023-07-14 12:16:25
  • Multiple Updates
2023-07-14 01:05:16
  • Multiple Updates
2023-03-29 01:18:23
  • Multiple Updates
2023-03-28 12:05:24
  • Multiple Updates
2022-10-11 12:14:39
  • Multiple Updates
2022-10-11 01:05:00
  • Multiple Updates
2021-11-03 01:10:36
  • Multiple Updates
2021-05-05 01:09:37
  • Multiple Updates
2021-05-04 12:18:04
  • Multiple Updates
2021-04-22 01:21:21
  • Multiple Updates
2020-05-23 01:47:43
  • Multiple Updates
2020-05-23 00:32:25
  • Multiple Updates
2019-09-27 12:04:32
  • Multiple Updates
2016-04-26 21:19:38
  • Multiple Updates
2014-02-17 11:06:39
  • Multiple Updates
2013-10-31 13:19:07
  • Multiple Updates
2013-05-10 23:12:18
  • Multiple Updates
2013-02-12 00:18:13
  • Multiple Updates