2017-10-16 12:31:07 -04:00
{
2019-03-18 01:46:36 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "secalert@redhat.com" ,
"ID" : "CVE-2011-2686" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
2017-10-16 12:31:07 -04:00
{
2019-03-18 01:46:36 +00:00
"lang" : "eng" ,
"value" : "Ruby before 1.8.7-p352 does not reset the random seed upon forking, which makes it easier for context-dependent attackers to predict the values of random numbers by leveraging knowledge of the number sequence obtained in a different child process, a related issue to CVE-2003-0900. NOTE: this issue exists because of a regression during Ruby 1.8.6 development."
2017-10-16 12:31:07 -04:00
}
2019-03-18 01:46:36 +00:00
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "[oss-security] 20110712 Re: CVE Request: ruby PRNG fixes" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2011/07/12/14"
} ,
{
"name" : "http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.ruby-lang.org/en/news/2011/07/02/ruby-1-8-7-p352-released/"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=722415" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=722415"
} ,
{
"name" : "[oss-security] 20110720 Re: CVE Request: ruby PRNG fixes" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2011/07/20/16"
} ,
{
"name" : "http://redmine.ruby-lang.org/issues/show/4338" ,
"refsource" : "CONFIRM" ,
"url" : "http://redmine.ruby-lang.org/issues/show/4338"
} ,
{
"name" : "http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog" ,
"refsource" : "CONFIRM" ,
"url" : "http://svn.ruby-lang.org/repos/ruby/tags/v1_8_7_352/ChangeLog"
} ,
{
"name" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=31713" ,
"refsource" : "CONFIRM" ,
"url" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=31713"
} ,
{
"name" : "FEDORA-2011-9374" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063062.html"
} ,
{
"name" : "ruby-random-number-dos(69032)" ,
"refsource" : "XF" ,
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69032"
} ,
{
"name" : "[oss-security] 20110720 Re: CVE Request: ruby PRNG fixes" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2011/07/20/1"
} ,
{
"name" : "[oss-security] 20110711 CVE Request: ruby PRNG fixes" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2011/07/11/1"
} ,
{
"name" : "49015" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/49015"
} ,
{
"name" : "FEDORA-2011-9359" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063071.html"
}
]
}
}