Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ruby193-ruby, rubygem-json and rubygem-rdoc security update
Informations
Name RHSA-2013:0701 First vendor Publication 2013-04-02
Vendor RedHat Last vendor Modification 2013-04-02
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ruby193-ruby, rubygem-json and rubygem-rdoc packages that fix two security issues are now available for Red Hat OpenShift Enterprise 1.1.3.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch, x86_64 Red Hat OpenShift Enterprise Node - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks.

A flaw in rubygem-json and ruby193-rubygem-json allowed remote attacks by creating different types of malicious objects. For example, it could initiate a denial of service attack through resource consumption by using a JSON document to create arbitrary Ruby symbols, which were never garbage collected. It could also be exploited to create internal objects which could allow a SQL injection attack. (CVE-2013-0269)

It was found that documentation created by rubygem-rdoc and ruby193-rubygem-rdoc was vulnerable to a cross-site scripting (XSS) attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's session. As rubygem-rdoc and ruby193-rubygem-rdoc are used for creating documentation for Ruby source files (such as classes, modules, and so on), it is not a common scenario to make such documentation accessible over the network. (CVE-2013-0256)

Red Hat would like to thank Ruby on Rails upstream for reporting CVE-2013-0269, and Eric Hodel of RDoc upstream for reporting CVE-2013-0256. Upstream acknowledges Thomas Hollstegge of Zweitag and Ben Murphy as the original reporters of CVE-2013-0269, and Evgeny Ermakov as the original reporter of CVE-2013-0256.

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907820 - CVE-2013-0256 rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template 909029 - CVE-2013-0269 rubygem-json: Denial of Service and SQL Injection

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0701.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18251
 
Oval ID: oval:org.mitre.oval:def:18251
Title: USN-1733-1 -- ruby1.9.1 vulnerabilities
Description: Several security issues were fixed in Ruby.
Family: unix Class: patch
Reference(s): USN-1733-1
CVE-2012-5371
CVE-2013-0256
CVE-2013-0269
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): ruby1.9.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 13
Application 20
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-263.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-235.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-215.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-122.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-167.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-298.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_3_0.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2131.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2143.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-075-01.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3050.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3052.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1733-1.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c79eb109a75445d7b552a42099eb2265.nasl - Type : ACT_GATHER_INFO
2013-02-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d3e96508056b425988ad50dc8d1978a6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-04-03 13:20:45
  • Multiple Updates
2013-04-03 00:16:45
  • First insertion