-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0468
        A number of vulnerabilities have been identified in Red Hat
                           OpenShift Enterprise
                               3 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Enterprise
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1857 CVE-2013-1855 CVE-2013-1854
                   CVE-2013-0269 CVE-2013-0256 CVE-2013-0253

Reference:         ASB-2013.0042
                   ASB-2013.0028
                   ASB-2013.0017
                   ESB-2013.0452
                   ESB-2013.0445
                   ESB-2013.0271

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0698.html
   https://rhn.redhat.com/errata/RHSA-2013-0699.html
   https://rhn.redhat.com/errata/RHSA-2013-0700.html
   https://rhn.redhat.com/errata/RHSA-2013-0701.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rubygem-actionpack and ruby193-rubygem-actionpack security update
Advisory ID:       RHSA-2013:0698-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0698.html
Issue date:        2013-04-02
CVE Names:         CVE-2013-1855 CVE-2013-1857 
=====================================================================

1. Summary:

Updated rubygem-actionpack and ruby193-rubygem-actionpack packages that
fix two security issues are now available for Red Hat OpenShift Enterprise
1.1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch
Red Hat OpenShift Enterprise Node - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action Pack implements the controller and the view
components.

Two cross-site scripting (XSS) flaws were found in rubygem-actionpack and
ruby193-rubygem-actionpack. A remote attacker could use these flaws to
conduct XSS attacks against users of an application using
rubygem-actionpack or ruby193-rubygem-actionpack. (CVE-2013-1855,
CVE-2013-1857)

Red Hat would like to thank Ruby on Rails upstream for reporting these
issues. Upstream acknowledges Charlie Somerville as the original reporter
of CVE-2013-1855, and Alan Jenkins as the original reporter of
CVE-2013-1857.

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these
updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

921331 - CVE-2013-1855 rubygem-actionpack: css_sanitization: XSS vulnerability in sanitize_css
921335 - CVE-2013-1857 rubygem-actionpack: sanitize_protocol: XSS Vulnerability in the  helper of Ruby on Rails

6. Package List:

Red Hat OpenShift Enterprise Infrastructure:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-rubygem-actionpack-3.2.8-5.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-actionpack-3.0.13-8.el6op.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-5.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-5.el6.noarch.rpm
rubygem-actionpack-3.0.13-8.el6op.noarch.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-rubygem-actionpack-3.2.8-5.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-5.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1855.html
https://www.redhat.com/security/data/cve/CVE-2013-1857.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWzu4XlSAg2UNWIIRAoyMAJ4x5JP6kspo2S397NzcvHyuURpbAgCfdq/f
mO63Lovs7yGOPs6y6tDtwbA=
=+UTo
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-rubygem-activerecord security update
Advisory ID:       RHSA-2013:0699-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0699.html
Issue date:        2013-04-02
CVE Names:         CVE-2013-1854 
=====================================================================

1. Summary:

Updated ruby193-rubygem-activerecord packages that fix one security issue
are now available for Red Hat OpenShift Enterprise 1.1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch
Red Hat OpenShift Enterprise Node - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Record implements object-relational mapping
for accessing database entries using objects.

A flaw was found in the way hashes were handled in certain queries. A
remote attacker could use this flaw to perform a denial of service
(resource consumption) attack by sending specially-crafted queries that
would result in the creation of Ruby symbols, which were never garbage
collected. (CVE-2013-1854)

Red Hat would like to thank Ruby on Rails upstream for reporting this
issue. Upstream acknowledges Ben Murphy as the original reporter.

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these
updated packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

921329 - CVE-2013-1854 rubygem-activerecord: attribute_dos Symbol DoS vulnerability

6. Package List:

Red Hat OpenShift Enterprise Infrastructure:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-rubygem-activerecord-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-6.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-6.el6.noarch.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-rubygem-activerecord-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-6.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1854.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWzvgXlSAg2UNWIIRAiwEAJ9Mb0asrJXhRkAqFWxCYjOgkgGaMACfcY2q
kI8o9Q2DEaoiE7+8Pz3uKoY=
=IGh4
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jenkins security update
Advisory ID:       RHSA-2013:0700-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0700.html
Issue date:        2013-04-02
CVE Names:         CVE-2013-0253 
=====================================================================

1. Summary:

An updated jenkins package that fixes one security issue is now available
for Red Hat OpenShift Enterprise 1.1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Node - noarch

3. Description:

Jenkins is a continuous integration server.

It was found that all SSL certificate checking was disabled by default in
the Apache Maven Wagon plug-in of Jenkins. This would make it easy for an
attacker to perform man-in-the-middle attacks. (CVE-2013-0253)

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to this
updated package, which corrects this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

917084 - CVE-2013-0253 maven-wagon: all SSL certificate checking is disabled by default

6. Package List:

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/jenkins-1.506-1.el6op.src.rpm

noarch:
jenkins-1.506-1.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0253.html
https://access.redhat.com/security/updates/classification/#moderate
https://maven.apache.org/security.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWzv3XlSAg2UNWIIRAqkaAJwIqo891I5fW6DXUQAiy9YZpnVi9wCfS3yu
/amDmen9ElsK3CcdpZUqMcM=
=X46W
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-ruby, rubygem-json and rubygem-rdoc security update
Advisory ID:       RHSA-2013:0701-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0701.html
Issue date:        2013-04-02
CVE Names:         CVE-2013-0256 CVE-2013-0269 
=====================================================================

1. Summary:

Updated ruby193-ruby, rubygem-json and rubygem-rdoc packages that fix two
security issues are now available for Red Hat OpenShift Enterprise 1.1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch, x86_64
Red Hat OpenShift Enterprise Node - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A flaw in rubygem-json and ruby193-rubygem-json allowed remote attacks by
creating different types of malicious objects. For example, it could
initiate a denial of service attack through resource consumption by using a
JSON document to create arbitrary Ruby symbols, which were never garbage
collected. It could also be exploited to create internal objects which
could allow a SQL injection attack. (CVE-2013-0269)

It was found that documentation created by rubygem-rdoc and
ruby193-rubygem-rdoc was vulnerable to a cross-site scripting (XSS) attack.
If such documentation was accessible over a network, and a remote attacker
could trick a user into visiting a specially-crafted URL, it would lead to
arbitrary web script execution in the context of the user's session. As
rubygem-rdoc and ruby193-rubygem-rdoc are used for creating documentation
for Ruby source files (such as classes, modules, and so on), it is not a
common scenario to make such documentation accessible over the network.
(CVE-2013-0256)

Red Hat would like to thank Ruby on Rails upstream for reporting
CVE-2013-0269, and Eric Hodel of RDoc upstream for reporting CVE-2013-0256.
Upstream acknowledges Thomas Hollstegge of Zweitag and Ben Murphy as the
original reporters of CVE-2013-0269, and Evgeny Ermakov as the original
reporter of CVE-2013-0256.

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these
updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907820 - CVE-2013-0256 rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template
909029 - CVE-2013-0269 rubygem-json: Denial of Service and SQL Injection

6. Package List:

Red Hat OpenShift Enterprise Infrastructure:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-ruby-1.9.3.327-28.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-json-1.7.3-2.el6op.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-rdoc-3.8-9.el6op.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.327-28.el6.noarch.rpm
ruby193-rubygem-minitest-2.5.1-28.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-28.el6.noarch.rpm
ruby193-rubygems-1.8.23-28.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-28.el6.noarch.rpm
rubygem-json-doc-1.7.3-2.el6op.noarch.rpm
rubygem-rdoc-3.8-9.el6op.noarch.rpm
rubygem-rdoc-doc-3.8-9.el6op.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.327-28.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-28.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-28.el6.x86_64.rpm
ruby193-rubygem-json-1.5.4-28.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.4-28.el6.x86_64.rpm
rubygem-json-1.7.3-2.el6op.x86_64.rpm
rubygem-json-debuginfo-1.7.3-2.el6op.x86_64.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-ruby-1.9.3.327-28.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-json-1.7.3-2.el6op.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.327-28.el6.noarch.rpm
ruby193-rubygem-minitest-2.5.1-28.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-28.el6.noarch.rpm
ruby193-rubygems-1.8.23-28.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-28.el6.noarch.rpm
rubygem-json-doc-1.7.3-2.el6op.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.327-28.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-28.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-28.el6.x86_64.rpm
ruby193-rubygem-json-1.5.4-28.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.4-28.el6.x86_64.rpm
rubygem-json-1.7.3-2.el6op.x86_64.rpm
rubygem-json-debuginfo-1.7.3-2.el6op.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0256.html
https://www.redhat.com/security/data/cve/CVE-2013-0269.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWzwOXlSAg2UNWIIRAsgGAKC/+V/ZJ73DaSX2B8zpkjpkHaXE3QCgnTK9
/uENmjMVU90nJajOPJHBIcM=
=2G61
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M6sy
-----END PGP SIGNATURE-----