Executive Summary

Informations
Name CVE-2011-4838 First vendor Publication 2011-12-29
Vendor Cve Last vendor Modification 2021-01-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

JRuby before 1.6.5.1 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4838

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

OpenVAS Exploits

Date Description
2012-12-04 Name : Oracle Java SE Hash Collision DoS Vulnerability (Windows)
File : nvt/gb_oracle_java_se_hash_collision_dos_vuln_win.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-06 (jruby)
File : nvt/glsa_201207_06.nasl
2012-02-12 Name : FreeBSD Ports: jruby
File : nvt/freebsd_jruby.nasl
2012-01-12 Name : Apache Tomcat Hash Collision Denial Of Service Vulnerability
File : nvt/gb_apache_tomcat_hash_collision_dos_vuln_win.nasl
2012-01-05 Name : Oracle GlassFish Server Hash Collision Denial of Service Vulnerability
File : nvt/gb_glassfish_hash_collision_dos_vuln.nasl
2012-01-03 Name : PHP Web Form Hash Collision Denial of Service Vulnerability (Win)
File : nvt/gb_php_web_form_hash_collision_dos_vuln_win.nasl
2011-12-30 Name : Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
File : nvt/secpod_ms11-100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78116 JRuby Hash Collission Form Parameter Parsing Remote DoS

JRuby contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption.

Nessus® Vulnerability Scanner

Date Description
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-209.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote device has a denial of service vulnerability.
File : juniper_psn-2012-07-650.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-06.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : A web-based application running on the remote Windows host is affected by a d...
File : coldfusion_win_apsb12-06.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91be81e73fea11e1afc72c4138874f7d.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability
File : tomcat_5_5_35.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability.
File : tomcat_7_0_23.nasl - Type : ACT_GATHER_INFO
2011-12-29 Name : The version of ASP.NET Framework installed on the remote host is affected by ...
File : smb_nt_ms11-100.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_6_0_35.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT-VN http://www.kb.cert.org/vuls/id/903934
CONFIRM http://jruby.org/2011/12/27/jruby-1-6-5-1.html
GENTOO http://security.gentoo.org/glsa/glsa-201207-06.xml
MISC http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1232.html
SECUNIA http://secunia.com/advisories/47407
http://secunia.com/advisories/50084
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/72019

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:17:48
  • Multiple Updates
2024-02-01 12:05:15
  • Multiple Updates
2023-09-05 12:16:43
  • Multiple Updates
2023-09-05 01:05:07
  • Multiple Updates
2023-09-02 12:16:48
  • Multiple Updates
2023-09-02 01:05:13
  • Multiple Updates
2023-08-12 12:20:26
  • Multiple Updates
2023-08-12 01:05:14
  • Multiple Updates
2023-08-11 12:16:54
  • Multiple Updates
2023-08-11 01:05:24
  • Multiple Updates
2023-08-06 12:16:15
  • Multiple Updates
2023-08-06 01:05:14
  • Multiple Updates
2023-08-04 12:16:19
  • Multiple Updates
2023-08-04 01:05:15
  • Multiple Updates
2023-07-14 12:16:18
  • Multiple Updates
2023-07-14 01:05:12
  • Multiple Updates
2023-03-29 01:18:14
  • Multiple Updates
2023-03-28 12:05:19
  • Multiple Updates
2022-10-11 12:14:33
  • Multiple Updates
2022-10-11 01:04:56
  • Multiple Updates
2021-05-05 01:09:51
  • Multiple Updates
2021-05-04 12:18:54
  • Multiple Updates
2021-04-22 01:22:36
  • Multiple Updates
2021-01-13 09:22:58
  • Multiple Updates
2021-01-12 17:22:44
  • Multiple Updates
2020-05-23 01:47:40
  • Multiple Updates
2020-05-23 00:32:21
  • Multiple Updates
2017-08-29 09:23:37
  • Multiple Updates
2016-04-26 21:18:15
  • Multiple Updates
2015-05-01 13:28:22
  • Multiple Updates
2014-02-17 11:06:33
  • Multiple Updates
2013-05-10 23:11:57
  • Multiple Updates
2013-04-05 13:18:40
  • Multiple Updates
2012-11-27 13:28:25
  • Multiple Updates