exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0701-01

Red Hat Security Advisory 2013-0701-01
Posted Apr 3, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0701-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw in rubygem-json and ruby193-rubygem-json allowed remote attacks by creating different types of malicious objects. For example, it could initiate a denial of service attack through resource consumption by using a JSON document to create arbitrary Ruby symbols, which were never garbage collected. It could also be exploited to create internal objects which could allow a SQL injection attack. It was found that documentation created by rubygem-rdoc and ruby193-rubygem-rdoc was vulnerable to a cross-site scripting attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's session. As rubygem-rdoc and ruby193-rubygem-rdoc are used for creating documentation for Ruby source files, it is not a common scenario to make such documentation accessible over the network.

tags | advisory, remote, web, denial of service, arbitrary, xss, sql injection, ruby
systems | linux, redhat
advisories | CVE-2013-0256, CVE-2013-0269
SHA-256 | 21efbd85baf775bf343fbbe58aead019bee9fbcbd96c4e3f3a252fe9940c4e97

Red Hat Security Advisory 2013-0701-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby193-ruby, rubygem-json and rubygem-rdoc security update
Advisory ID: RHSA-2013:0701-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0701.html
Issue date: 2013-04-02
CVE Names: CVE-2013-0256 CVE-2013-0269
=====================================================================

1. Summary:

Updated ruby193-ruby, rubygem-json and rubygem-rdoc packages that fix two
security issues are now available for Red Hat OpenShift Enterprise 1.1.3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch, x86_64
Red Hat OpenShift Enterprise Node - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A flaw in rubygem-json and ruby193-rubygem-json allowed remote attacks by
creating different types of malicious objects. For example, it could
initiate a denial of service attack through resource consumption by using a
JSON document to create arbitrary Ruby symbols, which were never garbage
collected. It could also be exploited to create internal objects which
could allow a SQL injection attack. (CVE-2013-0269)

It was found that documentation created by rubygem-rdoc and
ruby193-rubygem-rdoc was vulnerable to a cross-site scripting (XSS) attack.
If such documentation was accessible over a network, and a remote attacker
could trick a user into visiting a specially-crafted URL, it would lead to
arbitrary web script execution in the context of the user's session. As
rubygem-rdoc and ruby193-rubygem-rdoc are used for creating documentation
for Ruby source files (such as classes, modules, and so on), it is not a
common scenario to make such documentation accessible over the network.
(CVE-2013-0256)

Red Hat would like to thank Ruby on Rails upstream for reporting
CVE-2013-0269, and Eric Hodel of RDoc upstream for reporting CVE-2013-0256.
Upstream acknowledges Thomas Hollstegge of Zweitag and Ben Murphy as the
original reporters of CVE-2013-0269, and Evgeny Ermakov as the original
reporter of CVE-2013-0256.

Users of Red Hat OpenShift Enterprise 1.1.3 are advised to upgrade to these
updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907820 - CVE-2013-0256 rubygem-rdoc: Cross-site scripting in the documentation created by Darkfish Rdoc HTML generator / template
909029 - CVE-2013-0269 rubygem-json: Denial of Service and SQL Injection

6. Package List:

Red Hat OpenShift Enterprise Infrastructure:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-ruby-1.9.3.327-28.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-json-1.7.3-2.el6op.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-rdoc-3.8-9.el6op.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.327-28.el6.noarch.rpm
ruby193-rubygem-minitest-2.5.1-28.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-28.el6.noarch.rpm
ruby193-rubygems-1.8.23-28.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-28.el6.noarch.rpm
rubygem-json-doc-1.7.3-2.el6op.noarch.rpm
rubygem-rdoc-3.8-9.el6op.noarch.rpm
rubygem-rdoc-doc-3.8-9.el6op.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.327-28.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-28.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-28.el6.x86_64.rpm
ruby193-rubygem-json-1.5.4-28.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.4-28.el6.x86_64.rpm
rubygem-json-1.7.3-2.el6op.x86_64.rpm
rubygem-json-debuginfo-1.7.3-2.el6op.x86_64.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/ruby193-ruby-1.9.3.327-28.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-json-1.7.3-2.el6op.src.rpm

noarch:
ruby193-ruby-irb-1.9.3.327-28.el6.noarch.rpm
ruby193-rubygem-minitest-2.5.1-28.el6.noarch.rpm
ruby193-rubygem-rake-0.9.2.2-28.el6.noarch.rpm
ruby193-rubygems-1.8.23-28.el6.noarch.rpm
ruby193-rubygems-devel-1.8.23-28.el6.noarch.rpm
rubygem-json-doc-1.7.3-2.el6op.noarch.rpm

x86_64:
ruby193-ruby-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-debuginfo-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-devel-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-doc-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-libs-1.9.3.327-28.el6.x86_64.rpm
ruby193-ruby-tcltk-1.9.3.327-28.el6.x86_64.rpm
ruby193-rubygem-bigdecimal-1.1.0-28.el6.x86_64.rpm
ruby193-rubygem-io-console-0.3-28.el6.x86_64.rpm
ruby193-rubygem-json-1.5.4-28.el6.x86_64.rpm
ruby193-rubygem-rdoc-3.9.4-28.el6.x86_64.rpm
rubygem-json-1.7.3-2.el6op.x86_64.rpm
rubygem-json-debuginfo-1.7.3-2.el6op.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0256.html
https://www.redhat.com/security/data/cve/CVE-2013-0269.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWzwOXlSAg2UNWIIRAsgGAKC/+V/ZJ73DaSX2B8zpkjpkHaXE3QCgnTK9
/uENmjMVU90nJajOPJHBIcM=
=2G61
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    10 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close