Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rubygems
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rubygems
ID: RHSA-2013:1441-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 17. Oktober 2013, 22:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4287
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rubygems security update
Advisory ID: RHSA-2013:1441-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1441.html
Issue date: 2013-10-17
CVE Names: CVE-2012-2125 CVE-2012-2126 CVE-2013-4287
=====================================================================

1. Summary:

An updated rubygems package that fixes three security issues is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party
libraries.

It was found that RubyGems did not verify SSL connections. This could lead
to man-in-the-middle attacks. (CVE-2012-2126)

It was found that, when using RubyGems, the connection could be redirected
from HTTPS to HTTP. This could lead to a user believing they are installing
a gem via HTTPS, when the connection may have been silently downgraded to
HTTP. (CVE-2012-2125)

It was discovered that the rubygems API validated version strings using an
unsafe regular expression. An application making use of this API to process
a version string from an untrusted source could be vulnerable to a denial
of service attack through CPU exhaustion. (CVE-2013-4287)

Red Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.
Upstream acknowledges Damir Sharipov as the original reporter.

All rubygems users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

814718 - CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23
1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity
vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2125.html
https://www.redhat.com/security/data/cve/CVE-2012-2126.html
https://www.redhat.com/security/data/cve/CVE-2013-4287.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSYCTdXlSAg2UNWIIRArK7AJwJo9uuLHx0AhLRFGP1/MXS+o7K4ACggdXy
64HCLJnvBOJkG8BaaH9nSHE=
=OuIY
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung