-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0238
                    Moderate: rubygems security update
                             25 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Enterprise
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4287  

Reference:         ESB-2013.1460

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0207.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rubygems security update
Advisory ID:       RHSA-2014:0207-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0207.html
Issue date:        2014-02-24
CVE Names:         CVE-2013-4287 
=====================================================================

1. Summary:

An updated rubygems package that fixes one security issue is now available
for Red Hat OpenShift Enterprise 2.0.2.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Client 2.0 - noarch
RHOSE Infrastructure 2.0 - noarch
RHOSE Node 2.0 - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party
libraries.

It was discovered that the rubygems API validated version strings using an
unsafe regular expression. An application making use of this API to process
a version string from an untrusted source could be vulnerable to a denial
of service attack through CPU exhaustion. (CVE-2013-4287)

Red Hat would like to thank Rubygems upstream for reporting this issue.
Upstream acknowledges Damir Sharipov as the original reporter.

All users of Red Hat OpenShift Enterprise 2.0.2 are advised to upgrade to
this updated package, which contains a backported patch to correct this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability

6. Package List:

RHOSE Client 2.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-5.el6op.src.rpm

noarch:
rubygems-1.8.24-5.el6op.noarch.rpm
rubygems-devel-1.8.24-5.el6op.noarch.rpm

RHOSE Infrastructure 2.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-5.el6op.src.rpm

noarch:
rubygems-1.8.24-5.el6op.noarch.rpm
rubygems-devel-1.8.24-5.el6op.noarch.rpm

RHOSE Node 2.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-5.el6op.src.rpm

noarch:
rubygems-1.8.24-5.el6op.noarch.rpm
rubygems-devel-1.8.24-5.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4287.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTC61+XlSAg2UNWIIRAmYpAJ9x0kNuOFJwSnhO2ol5jYybaqLTYQCeK7vZ
h/113nkMNNOmO9ZoEsAiK7c=
=Px43
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Db9X
-----END PGP SIGNATURE-----