-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2882
         Moderate: rubygem-bundler and rubygem-thor security, bug
                        fix, and enhancement update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0334  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2180.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rubygem check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rubygem-bundler and rubygem-thor security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2180-07
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2180.html
Issue date:        2015-11-19
CVE Names:         CVE-2013-0334 
=====================================================================

1. Summary:

Updated rubygem-bundler and rubygem-thor packages that fix one security
issue, several bugs, and add various enhancements are now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Bundler manages an application's dependencies through its entire life,
across many machines, systematically and repeatably. Thor is a toolkit for
building powerful command-line interfaces.

A flaw was found in the way Bundler handled gems available from multiple
sources. An attacker with access to one of the sources could create a
malicious gem with the same name, which they could then use to trick a user
into installing, potentially resulting in execution of code from the
attacker-supplied malicious gem. (CVE-2013-0334)

Bundler has been upgraded to upstream version 1.7.8 and Thor has been
upgraded to upstream version 1.19.1, both of which provide a number of bug
fixes and enhancements over the previous versions. (BZ#1194243, BZ#1209921)

All rubygem-bundler and rubygem-thor users are advised to upgrade to these
updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146335 - CVE-2013-0334 rubygem-bundler: 'bundle install' may install a gem from a source other than expected
1163076 - Bundler can't see its dependencies after Bundler.setup [rhel-7]
1194243 - Update Bundler to the latest release
1209921 - Update Thor to the latest release

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rubygem-bundler-1.7.8-3.el7.src.rpm
rubygem-thor-0.19.1-1.el7.src.rpm

noarch:
rubygem-bundler-1.7.8-3.el7.noarch.rpm
rubygem-thor-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm
rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rubygem-bundler-1.7.8-3.el7.src.rpm
rubygem-thor-0.19.1-1.el7.src.rpm

noarch:
rubygem-bundler-1.7.8-3.el7.noarch.rpm
rubygem-thor-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm
rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rubygem-bundler-1.7.8-3.el7.src.rpm
rubygem-thor-0.19.1-1.el7.src.rpm

noarch:
rubygem-bundler-1.7.8-3.el7.noarch.rpm
rubygem-thor-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm
rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rubygem-bundler-1.7.8-3.el7.src.rpm
rubygem-thor-0.19.1-1.el7.src.rpm

noarch:
rubygem-bundler-1.7.8-3.el7.noarch.rpm
rubygem-thor-0.19.1-1.el7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm
rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-0334
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkDyXlSAg2UNWIIRAkDuAKC49E0PnAepoC0Bh3VFhc0pnxDAhwCfbzSK
jPk6pHQqzE3CkRRC6Xhqeyc=
=49aE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVlJjI36ZAP0PgtI9AQIznw/+NZsYVF0VAESk3IGGTVrqDcaT4GNu6tPm
gwjJn1gqhAVyVOk23CLTvH86hSbCV00XAo4nJAfhAiczA8lqmFkU2x+PMw3nbfxn
wUG6Kbjny3hhsOoQxqRefCLyUHo5y5dZYmONT/E3z3ZUIDNeHuA30hIbk//H/PL3
7StB2oxlaytLQzaXvSHIc6kz7CKlQpqiA0Sv0rhC4iiDEh+e8UaA562hGDuxSXlp
bCfYCgIbVFFvfSRN9WxtCwzynKuYsSTpjOXcfKJrkMHxYX3C75FGoQV1aiqvJJpW
P7DghLbWPZZuBR+l1SARlVO/OGISVtAPk8G57Gs0upzVc3twRqgB/7kLWNQmK6Fn
S3SloR3qQ2czeOBD04ziWkDP93qJCzSKRFHGXI7/kEELFnfaLuA9hCzVMiT+ntCG
BmUW1BKOFXPMD4V4sCN6W9n4vUl3n4FEyzu9+1W4lV33GM/0v4zHnrtUmdEzBp2U
rLvUJOLfKj8g458yvuiEQ3hWE+kn9Gb9rPKbkPduX0vazujhWOvVZAdDXodsMydG
qZZT6mEXSYekSs/WeWrf8qzW71zH949zjK5B9FxOCg+HsVvuHWrKNh0hyTAdWzXq
HLmgrRR8pSaTUVt2x7+cTL2wb1nb+7VJcm2ccL5npCbcbzv+GrGGX/lcOcphXqct
4ZDx1pk2K6Y=
=EZ6U
-----END PGP SIGNATURE-----