Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.70488
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2011:1581
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2011:1581.

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

It was found that Ruby did not reinitialize the PRNG (pseudorandom number
generator) after forking a child process. This could eventually lead to the
PRNG returning the same result twice. An attacker keeping track of the
values returned by one child process could use this flaw to predict the
values the PRNG would return in other child processes (as long as the
parent process persisted). (CVE-2011-3009)

A flaw was found in the Ruby SecureRandom module. When using the
SecureRandom.random_bytes class, the PRNG state was not modified after
forking a child process. This could eventually lead to
SecureRandom.random_bytes returning the same string more than once. An
attacker keeping track of the strings returned by one child process could
use this flaw to predict the strings SecureRandom.random_bytes would return
in other child processes (as long as the parent process persisted).
(CVE-2011-2705)

All users of ruby are advised to upgrade to these updated packages, which
resolve these issues and add this enhancement.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-1581.html

Risk factor : Low

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2705
49015
http://www.securityfocus.com/bid/49015
FEDORA-2011-9359
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html
FEDORA-2011-9374
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html
RHSA-2011:1581
http://www.redhat.com/support/errata/RHSA-2011-1581.html
[oss-security] 20110711 CVE Request: ruby PRNG fixes
http://www.openwall.com/lists/oss-security/2011/07/11/1
[oss-security] 20110712 Re: CVE Request: ruby PRNG fixes
http://www.openwall.com/lists/oss-security/2011/07/12/14
[oss-security] 20110720 Re: CVE Request: ruby PRNG fixes
http://www.openwall.com/lists/oss-security/2011/07/20/1
http://www.openwall.com/lists/oss-security/2011/07/20/16
http://redmine.ruby-lang.org/issues/4579
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=32050
http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog
http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_290/ChangeLog
http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/
http://www.ruby-lang.org/en/news/2011/07/15/ruby-1-9-2-p290-is-released/
https://bugzilla.redhat.com/show_bug.cgi?id=722415
Common Vulnerability Exposure (CVE) ID: CVE-2011-3009
BugTraq ID: 49126
http://www.securityfocus.com/bid/49126
http://redmine.ruby-lang.org/issues/show/4338
RedHat Security Advisories: RHSA-2012:0070
http://rhn.redhat.com/errata/RHSA-2012-0070.html
XForce ISS Database: ruby-random-number-weak-security(69157)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69157
Common Vulnerability Exposure (CVE) ID: CVE-2011-2686
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=31713
ruby-random-number-dos(69032)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69032
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.