Login
Newsletter
Werbung

Sicherheit: Denial of Service in JRuby
Aktuelle Meldungen Distributionen
Name: Denial of Service in JRuby
ID: 201207-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Juli 2012, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4838
Applikationen: JRuby

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7A86D03B4E60019449E30F69
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201207-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: JRuby: Denial of Service
Date: July 09, 2012
Bugs: #396305
ID: 201207-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A hash collision vulnerability in JRuby allows remote attackers to
cause a Denial of Service condition.

Background
==========

JRuby is a Java-based Ruby interpreter implementation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/jruby < 1.6.5.1 >= 1.6.5.1

Description
===========

JRuby does not properly randomize hash functions to protect against
hash collision attacks.

Impact
======

A remote attacker could send a specially crafted input, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All JRuby users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/jruby-1.6.5.1"

References
==========

[ 1 ] CVE-2011-4838
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4838

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig7A86D03B4E60019449E30F69
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/7YMAACgkQAnl3SfnYR/iI2wD9H8XBdQRKnJugHjh7PvhM0oj+
JHrsWRA32rs+5ln3FRcA/0CYvH5GuucO37HurZ7c7iglbaDCJQ9MdJwAvNnUwaHA
=1i0H
-----END PGP SIGNATURE-----

--------------enig7A86D03B4E60019449E30F69--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung