====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rubygems security update
Advisory ID:       RHSA-2014:0207-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0207.html
Issue date:        2014-02-24
CVE Names:         CVE-2013-4287 
====================================================================
1. Summary:

An updated rubygems package that fixes one security issue is now available
for Red Hat OpenShift Enterprise 2.0.2.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Client 2.0 - noarch
RHOSE Infrastructure 2.0 - noarch
RHOSE Node 2.0 - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party
libraries.

It was discovered that the rubygems API validated version strings using an
unsafe regular expression. An application making use of this API to process
a version string from an untrusted source could be vulnerable to a denial
of service attack through CPU exhaustion. (CVE-2013-4287)

Red Hat would like to thank Rubygems upstream for reporting this issue.
Upstream acknowledges Damir Sharipov as the original reporter.

All users of Red Hat OpenShift Enterprise 2.0.2 are advised to upgrade to
this updated package, which contains a backported patch to correct this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability

6. Package List:

RHOSE Client 2.0:

Source:

noarch:
rubygems-1.8.24-5.el6op.noarch.rpm
rubygems-devel-1.8.24-5.el6op.noarch.rpm

RHOSE Infrastructure 2.0:

Source:

noarch:
rubygems-1.8.24-5.el6op.noarch.rpm
rubygems-devel-1.8.24-5.el6op.noarch.rpm

RHOSE Node 2.0:

Source:

noarch:
rubygems-1.8.24-5.el6op.noarch.rpm
rubygems-devel-1.8.24-5.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4287.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0207-01: rubygems: Moderate Advisory

An updated rubygems package that fixes one security issue is now available for Red Hat OpenShift Enterprise 2.0.2

Summary

RubyGems is the Ruby standard for publishing and managing third-party libraries.
It was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion. (CVE-2013-4287)
Red Hat would like to thank Rubygems upstream for reporting this issue. Upstream acknowledges Damir Sharipov as the original reporter.
All users of Red Hat OpenShift Enterprise 2.0.2 are advised to upgrade to this updated package, which contains a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4287.html https://access.redhat.com/security/updates/classification/#moderate

Package List

RHOSE Client 2.0:
Source:
noarch: rubygems-1.8.24-5.el6op.noarch.rpm rubygems-devel-1.8.24-5.el6op.noarch.rpm
RHOSE Infrastructure 2.0:
Source:
noarch: rubygems-1.8.24-5.el6op.noarch.rpm rubygems-devel-1.8.24-5.el6op.noarch.rpm
RHOSE Node 2.0:
Source:
noarch: rubygems-1.8.24-5.el6op.noarch.rpm rubygems-devel-1.8.24-5.el6op.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0207-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0207.html
Issued Date: : 2014-02-24
CVE Names: CVE-2013-4287

Topic

An updated rubygems package that fixes one security issue is now availablefor Red Hat OpenShift Enterprise 2.0.2.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHOSE Client 2.0 - noarch

RHOSE Infrastructure 2.0 - noarch

RHOSE Node 2.0 - noarch


Bugs Fixed

1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability


Related News