====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rubygem packages security update
Advisory ID:       RHSA-2013:0728-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0728.html
Issue date:        2013-04-09
CVE Names:         CVE-2013-0256 
====================================================================
1. Summary:

This update fixes one security issue in multiple rubygem packages for
Red Hat OpenShift Enterprise 1.1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch, x86_64
Red Hat OpenShift Enterprise Node - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

It was found that documentation created by RDoc was vulnerable to a
cross-site scripting (XSS) attack. If such documentation was accessible
over a network, and a remote attacker could trick a user into visiting a
specially-crafted URL, it would lead to arbitrary web script execution in
the context of the user's session. As RDoc is used for creating
documentation for Ruby source files (such as classes, modules, and so on),
it is not a common scenario to make such documentation accessible over the
network. (CVE-2013-0256)

This update provides a number of updated rubygem packages that have had
their documentation regenerated with a corrected version of RDoc.

Red Hat would like to thank Eric Hodel of RDoc upstream for reporting this
issue. Upstream acknowledges Evgeny Ermakov as the original reporter.

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these
updated packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907820 - CVE-2013-0256 rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template

6. Package List:

Red Hat OpenShift Enterprise Infrastructure:

Source:

noarch:
ruby193-rubygem-activesupport-3.2.8-4.el6.noarch.rpm
ruby193-rubygem-bson-1.5.2-6.el6op.noarch.rpm
ruby193-rubygem-chunky_png-1.2.6-3.el6op.noarch.rpm
ruby193-rubygem-ci_reporter-1.7.2-4.el6op.noarch.rpm
ruby193-rubygem-compass-0.12.2-4.el6op.noarch.rpm
ruby193-rubygem-haml-3.1.7-3.el6op.noarch.rpm
ruby193-rubygem-http_connection-1.4.1-7.el6.noarch.rpm
ruby193-rubygem-rack-1.4.1-5.el6.noarch.rpm
ruby193-rubygem-rack-test-0.6.1-3.el6.noarch.rpm
ruby193-rubygem-rspec-2.11.0-2.el6.noarch.rpm
ruby193-rubygem-treetop-1.4.10-6.el6.noarch.rpm
ruby193-rubygem-xml-simple-1.0.12-10.el6op.noarch.rpm

x86_64:
ruby193-rubygem-bcrypt-ruby-3.0.1-7.el6.x86_64.rpm
ruby193-rubygem-bcrypt-ruby-debuginfo-3.0.1-7.el6.x86_64.rpm
ruby193-rubygem-fastthread-1.0.7-7.el6op.x86_64.rpm
ruby193-rubygem-fastthread-debuginfo-1.0.7-7.el6op.x86_64.rpm

Red Hat OpenShift Enterprise Node:

Source:

noarch:
ruby193-rubygem-activesupport-3.2.8-4.el6.noarch.rpm
ruby193-rubygem-bson-1.5.2-6.el6op.noarch.rpm
ruby193-rubygem-http_connection-1.4.1-7.el6.noarch.rpm
ruby193-rubygem-rack-1.4.1-5.el6.noarch.rpm
ruby193-rubygem-rack-test-0.6.1-3.el6.noarch.rpm
ruby193-rubygem-rspec-2.11.0-2.el6.noarch.rpm
ruby193-rubygem-treetop-1.4.10-6.el6.noarch.rpm
ruby193-rubygem-xml-simple-1.0.12-10.el6op.noarch.rpm

x86_64:
ruby193-rubygem-bcrypt-ruby-3.0.1-7.el6.x86_64.rpm
ruby193-rubygem-bcrypt-ruby-debuginfo-3.0.1-7.el6.x86_64.rpm
ruby193-rubygem-fastthread-1.0.7-7.el6op.x86_64.rpm
ruby193-rubygem-fastthread-debuginfo-1.0.7-7.el6op.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0256.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0728-01: rubygem packages: Moderate Advisory

This update fixes one security issue in multiple rubygem packages for Red Hat OpenShift Enterprise 1.1.3

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks.
It was found that documentation created by RDoc was vulnerable to a cross-site scripting (XSS) attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's session. As RDoc is used for creating documentation for Ruby source files (such as classes, modules, and so on), it is not a common scenario to make such documentation accessible over the network. (CVE-2013-0256)
This update provides a number of updated rubygem packages that have had their documentation regenerated with a corrected version of RDoc.
Red Hat would like to thank Eric Hodel of RDoc upstream for reporting this issue. Upstream acknowledges Evgeny Ermakov as the original reporter.
Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these updated packages, which correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0256.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Enterprise Infrastructure:
Source:
noarch: ruby193-rubygem-activesupport-3.2.8-4.el6.noarch.rpm ruby193-rubygem-bson-1.5.2-6.el6op.noarch.rpm ruby193-rubygem-chunky_png-1.2.6-3.el6op.noarch.rpm ruby193-rubygem-ci_reporter-1.7.2-4.el6op.noarch.rpm ruby193-rubygem-compass-0.12.2-4.el6op.noarch.rpm ruby193-rubygem-haml-3.1.7-3.el6op.noarch.rpm ruby193-rubygem-http_connection-1.4.1-7.el6.noarch.rpm ruby193-rubygem-rack-1.4.1-5.el6.noarch.rpm ruby193-rubygem-rack-test-0.6.1-3.el6.noarch.rpm ruby193-rubygem-rspec-2.11.0-2.el6.noarch.rpm ruby193-rubygem-treetop-1.4.10-6.el6.noarch.rpm ruby193-rubygem-xml-simple-1.0.12-10.el6op.noarch.rpm
x86_64: ruby193-rubygem-bcrypt-ruby-3.0.1-7.el6.x86_64.rpm ruby193-rubygem-bcrypt-ruby-debuginfo-3.0.1-7.el6.x86_64.rpm ruby193-rubygem-fastthread-1.0.7-7.el6op.x86_64.rpm ruby193-rubygem-fastthread-debuginfo-1.0.7-7.el6op.x86_64.rpm
Red Hat OpenShift Enterprise Node:
Source:
noarch: ruby193-rubygem-activesupport-3.2.8-4.el6.noarch.rpm ruby193-rubygem-bson-1.5.2-6.el6op.noarch.rpm ruby193-rubygem-http_connection-1.4.1-7.el6.noarch.rpm ruby193-rubygem-rack-1.4.1-5.el6.noarch.rpm ruby193-rubygem-rack-test-0.6.1-3.el6.noarch.rpm ruby193-rubygem-rspec-2.11.0-2.el6.noarch.rpm ruby193-rubygem-treetop-1.4.10-6.el6.noarch.rpm ruby193-rubygem-xml-simple-1.0.12-10.el6op.noarch.rpm
x86_64: ruby193-rubygem-bcrypt-ruby-3.0.1-7.el6.x86_64.rpm ruby193-rubygem-bcrypt-ruby-debuginfo-3.0.1-7.el6.x86_64.rpm ruby193-rubygem-fastthread-1.0.7-7.el6op.x86_64.rpm ruby193-rubygem-fastthread-debuginfo-1.0.7-7.el6op.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0728-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0728.html
Issued Date: : 2013-04-09
CVE Names: CVE-2013-0256

Topic

This update fixes one security issue in multiple rubygem packages forRed Hat OpenShift Enterprise 1.1.3.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Enterprise Infrastructure - noarch, x86_64

Red Hat OpenShift Enterprise Node - noarch, x86_64


Bugs Fixed

907820 - CVE-2013-0256 rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template


Related News