Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in ruby193-ruby
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in ruby193-ruby
ID: RHSA-2013:1137-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Enterprise
Datum: Di, 6. August 2013, 12:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073
http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby193-ruby security update
Advisory ID: RHSA-2013:1137-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1137.html
Issue date: 2013-08-05
CVE Names: CVE-2013-4073
=====================================================================

1. Summary:

Updated ruby193-ruby packages that fix one security issue are now available
for Red Hat OpenShift Enterprise 1.2.2.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Infrastructure 2.1 - noarch, x86_64
RHOSE Node 1.2 - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language.
It has features to process text files and to do system management tasks.

A flaw was found in Ruby's SSL client's hostname identity check when
handling certificates that contain hostnames with NULL bytes. An attacker
could potentially exploit this flaw to conduct man-in-the-middle attacks to
spoof SSL servers. Note that to exploit this issue, an attacker would need
to obtain a carefully-crafted certificate signed by an authority that the
client trusts. (CVE-2013-4073)

All users of Red Hat OpenShift Enterprise 1.2.2 are advised to upgrade to
these updated packages, which resolve this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

979251 - CVE-2013-4073 ruby: hostname check bypassing vulnerability in SSL
client

6. Package List:

RHOSE Infrastructure 2.1:

Source:
ruby193-ruby-1.9.3.448-38.el6.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.448-38.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-38.el6.noarch.rpm
ruby193-rubygems-1.8.23-38.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-38.el6.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.448-38.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-38.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-38.el6.x86_64.rpm
ruby193-rubygem-json-1.5.5-38.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.5-38.el6.x86_64.rpm

RHOSE Node 1.2:

Source:
ruby193-ruby-1.9.3.448-38.el6.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.448-38.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-38.el6.noarch.rpm
ruby193-rubygems-1.8.23-38.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-38.el6.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.448-38.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.448-38.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-38.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-38.el6.x86_64.rpm
ruby193-rubygem-json-1.5.5-38.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.5-38.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4073.html
https://access.redhat.com/security/updates/classification/#moderate
hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR/91BXlSAg2UNWIIRArPtAKDFLmkbG8HJytXxjiS7A6hPPK2fRwCfZAZZ
QeMvGIOG4a7Ye0s7SLU1b/g=
=ldCT
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung