-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1481
                    Moderate: rubygems security update
                              18 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygems
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4287 CVE-2012-2126 CVE-2012-2125

Reference:         ESB-2013.1460
                   ESB-2013.1214

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1441.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rubygems security update
Advisory ID:       RHSA-2013:1441-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1441.html
Issue date:        2013-10-17
CVE Names:         CVE-2012-2125 CVE-2012-2126 CVE-2013-4287 
=====================================================================

1. Summary:

An updated rubygems package that fixes three security issues is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party
libraries.

It was found that RubyGems did not verify SSL connections. This could lead
to man-in-the-middle attacks. (CVE-2012-2126)

It was found that, when using RubyGems, the connection could be redirected
from HTTPS to HTTP. This could lead to a user believing they are installing
a gem via HTTPS, when the connection may have been silently downgraded to
HTTP. (CVE-2012-2125)

It was discovered that the rubygems API validated version strings using an
unsafe regular expression. An application making use of this API to process
a version string from an untrusted source could be vulnerable to a denial
of service attack through CPU exhaustion. (CVE-2013-4287)

Red Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.
Upstream acknowledges Damir Sharipov as the original reporter.

All rubygems users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

814718 - CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23
1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rubygems-1.3.7-4.el6_4.src.rpm

noarch:
rubygems-1.3.7-4.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2125.html
https://www.redhat.com/security/data/cve/CVE-2012-2126.html
https://www.redhat.com/security/data/cve/CVE-2013-4287.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSYCTdXlSAg2UNWIIRArK7AJwJo9uuLHx0AhLRFGP1/MXS+o7K4ACggdXy
64HCLJnvBOJkG8BaaH9nSHE=
=OuIY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9aAF
-----END PGP SIGNATURE-----