Executive Summary

Summary
Title Rack: Denial of Service
Informations
Name GLSA-201203-05 First vendor Publication 2012-03-06
Vendor Gentoo Last vendor Modification 2012-03-06
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A hash collision vulnerability in Rack allows remote attackers to cause a Denial of Service condition.

Background

Rack is a modular Ruby web server interface.

Description

Rack does not properly randomize hash functions to protect against hash collision attacks.

Impact

A remote attacker could send a specially crafted form post, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Rack users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.1.3"

References

[ 1 ] CVE-2011-5036 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5036

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201203-05.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for rubygem-rack FEDORA-2012-0166
File : nvt/gb_fedora_2012_0166_rubygem-rack_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-05 (rack)
File : nvt/glsa_201203_05.nasl
2012-02-12 Name : FreeBSD Ports: jruby
File : nvt/freebsd_jruby.nasl
2012-01-20 Name : Fedora Update for rubygem-rack FEDORA-2012-0233
File : nvt/gb_fedora_2012_0233_rubygem-rack_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78121 Rack Hash Collission Form Parameter Parsing Remote DoS

Rack contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption.

Nessus® Vulnerability Scanner

Date Description
2013-10-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2783.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-05.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0166.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0233.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91be81e73fea11e1afc72c4138874f7d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:13
  • Multiple Updates