Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:2180-07] Moderate: rubygem-bundler and rubygem-thor security, bug fix, and enhancement update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: rubygem-bundler and rubygem-thor security, bug fix, and enhancement update

Advisory ID: RHSA-2015:2180-07

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2180.html

Issue date: 2015-11-19

CVE Names: CVE-2013-0334

=====================================================================

 

1. Summary:

 

Updated rubygem-bundler and rubygem-thor packages that fix one security

issue, several bugs, and add various enhancements are now available for Red

Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having Moderate security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) - noarch

Red Hat Enterprise Linux Client Optional (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch

Red Hat Enterprise Linux Server (v. 7) - noarch

Red Hat Enterprise Linux Server Optional (v. 7) - noarch

Red Hat Enterprise Linux Workstation (v. 7) - noarch

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

 

3. Description:

 

Bundler manages an application's dependencies through its entire life,

across many machines, systematically and repeatably. Thor is a toolkit for

building powerful command-line interfaces.

 

A flaw was found in the way Bundler handled gems available from multiple

sources. An attacker with access to one of the sources could create a

malicious gem with the same name, which they could then use to trick a user

into installing, potentially resulting in execution of code from the

attacker-supplied malicious gem. (CVE-2013-0334)

 

Bundler has been upgraded to upstream version 1.7.8 and Thor has been

upgraded to upstream version 1.19.1, both of which provide a number of bug

fixes and enhancements over the previous versions. (BZ#1194243, BZ#1209921)

 

All rubygem-bundler and rubygem-thor users are advised to upgrade to these

updated packages, which correct these issues and add these enhancements.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1146335 - CVE-2013-0334 rubygem-bundler: 'bundle install' may install a gem from a source other than expected

1163076 - Bundler can't see its dependencies after Bundler.setup [rhel-7]

1194243 - Update Bundler to the latest release

1209921 - Update Thor to the latest release

 

6. Package List:

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

rubygem-bundler-1.7.8-3.el7.src.rpm

rubygem-thor-0.19.1-1.el7.src.rpm

 

noarch:

rubygem-bundler-1.7.8-3.el7.noarch.rpm

rubygem-thor-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

noarch:

rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm

rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux ComputeNode (v. 7):

 

Source:

rubygem-bundler-1.7.8-3.el7.src.rpm

rubygem-thor-0.19.1-1.el7.src.rpm

 

noarch:

rubygem-bundler-1.7.8-3.el7.noarch.rpm

rubygem-thor-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

noarch:

rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm

rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

rubygem-bundler-1.7.8-3.el7.src.rpm

rubygem-thor-0.19.1-1.el7.src.rpm

 

noarch:

rubygem-bundler-1.7.8-3.el7.noarch.rpm

rubygem-thor-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

noarch:

rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm

rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

rubygem-bundler-1.7.8-3.el7.src.rpm

rubygem-thor-0.19.1-1.el7.src.rpm

 

noarch:

rubygem-bundler-1.7.8-3.el7.noarch.rpm

rubygem-thor-0.19.1-1.el7.noarch.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

noarch:

rubygem-bundler-doc-1.7.8-3.el7.noarch.rpm

rubygem-thor-doc-0.19.1-1.el7.noarch.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2013-0334

https://access.redhat.com/security/updates/classification/#moderate

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFWTkDyXlSAg2UNWIIRAkDuAKC49E0PnAepoC0Bh3VFhc0pnxDAhwCfbzSK

jPk6pHQqzE3CkRRC6Xhqeyc=

=49aE

-----END PGP SIGNATURE-----

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×