-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1460
                  Moderate: ruby193-ruby security update
                              16 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby193-ruby
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4287  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1427.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ruby193-ruby check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-ruby security update
Advisory ID:       RHSA-2013:1427-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1427.html
Issue date:        2013-10-15
CVE Names:         CVE-2013-4287 
=====================================================================

1. Summary:

Updated ruby193-ruby packages that fix one security issue are now available
for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - noarch, x86_64
Red Hat Software Collections for RHEL 6 Workstation - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management
tasks. RubyGems is the Ruby standard for publishing and managing
third-party libraries.

It was discovered that the rubygems API validated version strings using an
unsafe regular expression. An application making use of this API to process
a version string from an untrusted source could be vulnerable to a denial
of service attack through CPU exhaustion. (CVE-2013-4287)

Red Hat would like to thank Rubygems upstream for reporting
CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original
reporter.

All ruby193-ruby users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHSCL/SRPMS/ruby193-ruby-1.9.3.448-40.el6.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.448-40.el6.noarch.rpm
ruby193-rubygem-minitest-2.5.1-40.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-40.el6.noarch.rpm
ruby193-rubygems-1.8.23-40.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-40.el6.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.448-40.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-40.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-40.el6.x86_64.rpm
ruby193-rubygem-json-1.5.5-40.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.5-40.el6.x86_64.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/RHSCL/SRPMS/ruby193-ruby-1.9.3.448-40.el6.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.448-40.el6.noarch.rpm
ruby193-rubygem-minitest-2.5.1-40.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-40.el6.noarch.rpm
ruby193-rubygems-1.8.23-40.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-40.el6.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.448-40.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.448-40.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-40.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-40.el6.x86_64.rpm
ruby193-rubygem-json-1.5.5-40.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.5-40.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4287.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSXYyVXlSAg2UNWIIRAojdAKC34DcIHbW8bbExaudrRhTARy9CmgCfXCYF
AtRj46LdTpaw4QTHJQLRLnY=
=Dz8N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g+EQ
-----END PGP SIGNATURE-----