CVE-2011-5036

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2011-5036
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2011-5036.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2011-5036
Aliases
Related
Published
2011-12-30T01:55:01Z
Modified
2024-09-11T02:00:05Z
Summary
[none]
Details

Rack before 1.1.3, 1.2.x before 1.2.5, and 1.3.x before 1.3.6 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

References

Affected packages

Debian:11 / ruby-rack

Package

Name
ruby-rack
Purl
pkg:deb/debian/ruby-rack?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ruby-rack

Package

Name
ruby-rack
Purl
pkg:deb/debian/ruby-rack?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ruby-rack

Package

Name
ruby-rack
Purl
pkg:deb/debian/ruby-rack?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}