rhsa-2013_1441
Vulnerability from csaf_redhat
Published
2013-10-17 17:15
Modified
2024-12-06 18:47
Summary
Red Hat Security Advisory: rubygems security update

Notes

Topic
An updated rubygems package that fixes three security issues is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
RubyGems is the Ruby standard for publishing and managing third-party libraries. It was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126) It was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125) It was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion. (CVE-2013-4287) Red Hat would like to thank Rubygems upstream for reporting CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original reporter. All rubygems users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated rubygems package that fixes three security issues is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "RubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an\nunsafe regular expression. An application making use of this API to process\na version string from an untrusted source could be vulnerable to a denial\nof service attack through CPU exhaustion. (CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.\nUpstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:1441",
        "url": "https://access.redhat.com/errata/RHSA-2013:1441"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "814718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814718"
      },
      {
        "category": "external",
        "summary": "1002364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1002364"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1441.json"
      }
    ],
    "title": "Red Hat Security Advisory: rubygems security update",
    "tracking": {
      "current_release_date": "2024-12-06T18:47:27+00:00",
      "generator": {
        "date": "2024-12-06T18:47:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.2"
        }
      },
      "id": "RHSA-2013:1441",
      "initial_release_date": "2013-10-17T17:15:00+00:00",
      "revision_history": [
        {
          "date": "2013-10-17T17:15:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-10-17T17:18:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-12-06T18:47:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rubygems-0:1.3.7-4.el6_4.src",
                "product": {
                  "name": "rubygems-0:1.3.7-4.el6_4.src",
                  "product_id": "rubygems-0:1.3.7-4.el6_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygems@1.3.7-4.el6_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rubygems-0:1.3.7-4.el6_4.noarch",
                "product": {
                  "name": "rubygems-0:1.3.7-4.el6_4.noarch",
                  "product_id": "rubygems-0:1.3.7-4.el6_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygems@1.3.7-4.el6_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.noarch",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.src",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.src",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygems-0:1.3.7-4.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        },
        "product_reference": "rubygems-0:1.3.7-4.el6_4.src",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-2125",
      "discovery_date": "2012-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "814718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rubygems: Two security fixes in v1.8.23",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having moderate security impact in CloudForms 1.1. This issue is not currently planned to be addressed in future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-2125"
        },
        {
          "category": "external",
          "summary": "RHBZ#814718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-2125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2125"
        }
      ],
      "release_date": "2012-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-10-17T17:15:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1441"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rubygems: Two security fixes in v1.8.23"
    },
    {
      "cve": "CVE-2012-2126",
      "discovery_date": "2012-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "814718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rubygems: Two security fixes in v1.8.23",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having moderate security impact in CloudForms 1.1. This issue is not currently planned to be addressed in future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-2126"
        },
        {
          "category": "external",
          "summary": "RHBZ#814718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2126",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-2126"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2126",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2126"
        }
      ],
      "release_date": "2012-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-10-17T17:15:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1441"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rubygems: Two security fixes in v1.8.23"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rubygems upstream"
          ]
        },
        {
          "names": [
            "Damir Sharipov"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2013-4287",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2013-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1002364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/version.rb in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rubygems: version regex algorithmic complexity vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenShift Enterprise 1.2 is now in Production 1 Phase of the support\nand maintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat OpenShift Enterprise Life Cycle:\nhttps://access.redhat.com/site/support/policy/updates/openshift.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
          "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
          "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4287"
        },
        {
          "category": "external",
          "summary": "RHBZ#1002364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1002364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4287"
        },
        {
          "category": "external",
          "summary": "http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html",
          "url": "http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html"
        }
      ],
      "release_date": "2013-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-10-17T17:15:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1441"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Client-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6ComputeNode-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Server-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.noarch",
            "6Workstation-optional-6.4.z:rubygems-0:1.3.7-4.el6_4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rubygems: version regex algorithmic complexity vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.