Executive Summary

Summary
Title rubygems security update
Informations
Name RHSA-2014:0207 First vendor Publication 2014-02-24
Vendor RedHat Last vendor Modification 2014-02-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated rubygems package that fixes one security issue is now available for Red Hat OpenShift Enterprise 2.0.2.

The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHOSE Client 2.0 - noarch RHOSE Infrastructure 2.0 - noarch RHOSE Node 2.0 - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party libraries.

It was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion. (CVE-2013-4287)

Red Hat would like to thank Rubygems upstream for reporting this issue. Upstream acknowledges Damir Sharipov as the original reporter.

All users of Red Hat OpenShift Enterprise 2.0.2 are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1002364 - CVE-2013-4287 rubygems: version regex algorithmic complexity vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0207.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20861
 
Oval ID: oval:org.mitre.oval:def:20861
Title: RHSA-2013:1441: rubygems security update (Moderate)
Description: Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression.
Family: unix Class: patch
Reference(s): RHSA-2013:1441-01
CESA-2013:1441
CVE-2012-2005
CVE-2012-2126
CVE-2013-4287
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): rubygems
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23772
 
Oval ID: oval:org.mitre.oval:def:23772
Title: ELSA-2013:1441: rubygems security update (Moderate)
Description: Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression.
Family: unix Class: patch
Reference(s): ELSA-2013:1441-01
CVE-2012-2005
CVE-2012-2126
CVE-2013-4287
Version: 17
Platform(s): Oracle Linux 6
Product(s): rubygems
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27371
 
Oval ID: oval:org.mitre.oval:def:27371
Title: DEPRECATED: ELSA-2013-1441 -- rubygems security update (moderate)
Description: [1.3.7-4] - Remove regexp backtracing (CVE-2013-4363). - Related: rhbz#1002838. [1.3.7-3] - Fix insecure connection to SSL repository (CVE-2012-2125, CVE-2012-2126). - Related: rhbz#1002838. [1.3.7-2] - Fix algorithmic complexity vulnerability (CVE-2013-4287). - Resolves: rhbz#1002838.
Family: unix Class: patch
Reference(s): ELSA-2013-1441
CVE-2012-2125
CVE-2012-2126
CVE-2013-4287
Version: 4
Platform(s): Oracle Linux 6
Product(s): rubygems
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 36
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_rubygems_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20140114.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20131217.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1852.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1851.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-806.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-290.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5423718296354a8b92d733bfaeed84cd.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_310.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-231.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Scientific Linux host is missing a security update.
File : sl_20131017_rubygems_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-230.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16251.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16376.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16316.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-25 00:18:32
  • First insertion