Bug 722415 (CVE-2011-2686, CVE-2011-2705, CVE-2011-3009) - CVE-2011-2686 CVE-2011-2705 CVE-2011-3009 ruby: Properly initialize the random number generator when forking new process
Summary: CVE-2011-2686 CVE-2011-2705 CVE-2011-3009 ruby: Properly initialize the rando...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-2686, CVE-2011-2705, CVE-2011-3009
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 722419 723766 768828 768829 768830
Blocks: 722421 750567
TreeView+ depends on / blocked
 
Reported: 2011-07-15 09:51 UTC by Jan Lieskovsky
Modified: 2021-02-24 15:03 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-01-30 18:57:46 UTC
Embargoed:


Attachments (Terms of Use)
RHEL-5.8 patch (2.87 KB, patch)
2012-01-13 15:21 UTC, Vít Ondruch
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:1581 0 normal SHIPPED_LIVE Low: ruby security, bug fix, and enhancement update 2011-12-06 00:38:54 UTC
Red Hat Product Errata RHSA-2012:0070 0 normal SHIPPED_LIVE Moderate: ruby security update 2012-01-30 23:28:11 UTC

Comment 1 Jan Lieskovsky 2011-07-15 09:54:44 UTC
This issue affects the version of the ruby package, as shipped with Red Hat Enterprise Linux 6.

--

This issue affects the versions of the ruby package, as shipped with Fedora release of 14 and 15. Please schedule an update.

Comment 3 Jan Lieskovsky 2011-07-15 10:02:25 UTC
Created ruby tracking bugs for this issue

Affects: fedora-all [bug 722419]

Comment 9 Huzaifa S. Sidhpurwala 2011-07-20 06:06:37 UTC
It clearly seems that there are two issues here, and it should not be covered in the same CVE id.

More details and request for split at:
http://thread.gmane.org/gmane.comp.security.oss.general/5446/focus=5524

Comment 10 Vincent Danen 2011-07-20 20:18:56 UTC
The second issue has been assigned the name CVE-2011-2705, which is specific to the securerandom.rb module, which svn r32050 corrects.

Comment 12 Huzaifa S. Sidhpurwala 2011-07-21 05:10:14 UTC
Statement CVE-2011-3009:

The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw in Red Hat Enterprise Linux 4 and 5.

Comment 14 Vincent Danen 2011-08-08 15:48:39 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2011-3009 to
the following vulnerability:

Name: CVE-2011-3009
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3009
Assigned: 20110805
Reference: http://www.openwall.com/lists/oss-security/2011/07/20/1
Reference: http://redmine.ruby-lang.org/issues/show/4338

Ruby before 1.8.6-p114 does not reset the random seed upon forking,
which makes it easier for context-dependent attackers to predict the
values of random numbers by leveraging knowledge of the number
sequence obtained in a different child process, a related issue to
CVE-2003-0900.


(I'm not sure why MITRE assigned CVE-2011-3009 to this as it sounds like this is an exact duplicate of CVE-2011-2686; I've inquired as to what makes this different from CVE-2011-2686).

Comment 16 Vincent Danen 2011-09-21 15:13:52 UTC
I've not heard anything back from MITRE about the difference, but I've looked at the CVE entry for CVE-2011-2686 and it reads:

Ruby before 1.8.7-p352 does not reset the random seed upon forking, which makes it easier for context-dependent attackers to predict the values of random numbers by leveraging knowledge of the number sequence obtained in a different child process, a related issue to CVE-2003-0900. NOTE: this issue exists because of a regression during Ruby 1.8.6 development.


Which has me a bit more confused.  By the sounds of the description, CVE-2011-2686 was fixed in 1.8.6, but regressed which caused the flaw in 1.8.7 (I have no idea if this is the case).

I suspect we should use CVE-2011-2686 to describe any fixes in 1.8.6 and CVE-2011-3009 to describe any fixes in 1.8.7.

Comment 17 errata-xmlrpc 2011-12-06 12:08:04 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:1581 https://rhn.redhat.com/errata/RHSA-2011-1581.html

Comment 22 Vít Ondruch 2012-01-13 15:21:32 UTC
Created attachment 555084 [details]
RHEL-5.8 patch

Comment 23 errata-xmlrpc 2012-01-30 18:33:34 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4
  Red Hat Enterprise Linux 5

Via RHSA-2012:0070 https://rhn.redhat.com/errata/RHSA-2012-0070.html


Note You need to log in before you can comment on or make changes to this bug.