summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201203-05.xml')
-rw-r--r--metadata/glsa/glsa-201203-05.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201203-05.xml b/metadata/glsa/glsa-201203-05.xml
new file mode 100644
index 000000000000..17d12d9339ed
--- /dev/null
+++ b/metadata/glsa/glsa-201203-05.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201203-05">
+ <title>Rack: Denial of service</title>
+ <synopsis>A hash collision vulnerability in Rack allows remote attackers to
+ cause a Denial of Service condition.
+ </synopsis>
+ <product type="ebuild">rack</product>
+ <announced>2012-03-06</announced>
+ <revised count="1">2012-03-06</revised>
+ <bug>396455</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-ruby/rack" auto="yes" arch="*">
+ <unaffected range="ge">1.1.3</unaffected>
+ <vulnerable range="lt">1.1.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Rack is a modular Ruby web server interface.</p>
+ </background>
+ <description>
+ <p>Rack does not properly randomize hash functions to protect against hash
+ collision attacks.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could send a specially crafted form post, possibly
+ resulting in a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Rack users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rack-1.1.3"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5036">CVE-2011-5036</uri>
+ </references>
+ <metadata timestamp="2012-03-04T21:22:25Z" tag="requester">ackle</metadata>
+ <metadata timestamp="2012-03-06T01:05:34Z" tag="submitter">ackle</metadata>
+</glsa>