-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1214
                    Moderate: rubygems security update
                             5 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygems
Publisher:         Red Hat
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Reduced Security               -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2126 CVE-2012-2125 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1203.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rubygems check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rubygems security update
Advisory ID:       RHSA-2013:1203-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1203.html
Issue date:        2013-09-04
CVE Names:         CVE-2012-2125 CVE-2012-2126 
=====================================================================

1. Summary:

An updated rubygems package that fixes two security issues is now available
for Red Hat OpenShift Enterprise 1.2.2.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Client 1.2 - noarch
RHOSE Infrastructure 2.1 - noarch
Red Hat OpenShift Enterprise Node - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party
libraries.

It was found that, when using RubyGems, the connection could be redirected
from HTTPS to HTTP. This could lead to a user believing they are installing
a gem via HTTPS, when the connection may have been silently downgraded to
HTTP. (CVE-2012-2125)

It was found that RubyGems did not verify SSL connections. This could lead
to man-in-the-middle attacks. (CVE-2012-2126)

All users of Red Hat OpenShift Enterprise 1.2.2 are advised to upgrade to
this updated package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

814718 - CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23

6. Package List:

RHOSE Client 1.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-4.el6op.src.rpm

noarch:
rubygems-1.8.24-4.el6op.noarch.rpm

RHOSE Infrastructure 2.1:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-4.el6op.src.rpm

noarch:
rubygems-1.8.24-4.el6op.noarch.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-4.el6op.src.rpm

noarch:
rubygems-1.8.24-4.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2125.html
https://www.redhat.com/security/data/cve/CVE-2012-2126.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSJ4JdXlSAg2UNWIIRAuUWAJ9O3Ia3uTmJlOcOLcXilVyl6uqJrACgpmko
Mxyx6e1JCu4I4LDwRMyT8N8=
=rypJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NcdE
-----END PGP SIGNATURE-----