[RHSA-2013:1203-01] Moderate: rubygems security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 4 18:56:59 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rubygems security update
Advisory ID:       RHSA-2013:1203-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1203.html
Issue date:        2013-09-04
CVE Names:         CVE-2012-2125 CVE-2012-2126 
=====================================================================

1. Summary:

An updated rubygems package that fixes two security issues is now available
for Red Hat OpenShift Enterprise 1.2.2.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHOSE Client 1.2 - noarch
RHOSE Infrastructure 2.1 - noarch
Red Hat OpenShift Enterprise Node - noarch

3. Description:

RubyGems is the Ruby standard for publishing and managing third-party
libraries.

It was found that, when using RubyGems, the connection could be redirected
from HTTPS to HTTP. This could lead to a user believing they are installing
a gem via HTTPS, when the connection may have been silently downgraded to
HTTP. (CVE-2012-2125)

It was found that RubyGems did not verify SSL connections. This could lead
to man-in-the-middle attacks. (CVE-2012-2126)

All users of Red Hat OpenShift Enterprise 1.2.2 are advised to upgrade to
this updated package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

814718 - CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23

6. Package List:

RHOSE Client 1.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-4.el6op.src.rpm

noarch:
rubygems-1.8.24-4.el6op.noarch.rpm

RHOSE Infrastructure 2.1:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-4.el6op.src.rpm

noarch:
rubygems-1.8.24-4.el6op.noarch.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygems-1.8.24-4.el6op.src.rpm

noarch:
rubygems-1.8.24-4.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2125.html
https://www.redhat.com/security/data/cve/CVE-2012-2126.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSJ4JdXlSAg2UNWIIRAuUWAJ9O3Ia3uTmJlOcOLcXilVyl6uqJrACgpmko
Mxyx6e1JCu4I4LDwRMyT8N8=
=rypJ
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list