-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0115
              Critical: rubygem-activesupport security update
                              29 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-activesupport
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat OpenShift Enterprise
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0333  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0201.html
   https://rhn.redhat.com/errata/RHSA-2013-0202.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rubygem-activesupport check for an updated version of the 
         software for their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: rubygem-activesupport security update
Advisory ID:       RHSA-2013:0201-01
Product:           Red Hat Subscription Asset Manager
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0201.html
Issue date:        2013-01-28
CVE Names:         CVE-2013-0333 
=====================================================================

1. Summary:

An updated rubygem-activesupport package that fixes one security issue is
now available for Red Hat Subscription Asset Manager.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Subscription Asset Manager for RHEL 6 Server - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Support provides support and utility
classes used by the Ruby on Rails framework.

A flaw was found in the way Active Support performed the parsing of JSON
requests by translating them to YAML. A remote attacker could use this flaw
to execute arbitrary code with the privileges of a Ruby on Rails
application, perform SQL injection attacks, or bypass the authentication
using a specially-created JSON request. (CVE-2013-0333)

Red Hat would like to thank Ruby on Rails upstream for reporting this
issue. Upstrea	m acknowledges Lawrence Pit of Mirror42 as the original
reporter.

Users of Red Hat Subscription Asset Manager are advised to upgrade to this
updated package, which resolves this issue. Katello must be restarted
("service katello restart") for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

903440 - CVE-2013-0333 rubygem-activesupport: json to yaml parsing

6. Package List:

Red Hat Subscription Asset Manager for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/SAM/SRPMS/rubygem-activesupport-3.0.10-7.el6cf.src.rpm

noarch:
rubygem-activesupport-3.0.10-7.el6cf.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0333.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: rubygem-activesupport security update
Advisory ID:       RHSA-2013:0202-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0202.html
Issue date:        2013-01-28
CVE Names:         CVE-2013-0333
=====================================================================

1. Summary:

An updated rubygem-activesupport package that fixes one security issue is
now available for Red Hat OpenShift Enterprise 1.0.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise Infrastructure - noarch
Red Hat OpenShift Enterprise Node - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Support provides support and utility
classes used by the Ruby on Rails framework.

A flaw was found in the way Active Support performed the parsing of JSON
requests by translating them to YAML. A remote attacker could use this flaw
to execute arbitrary code with the privileges of a Ruby on Rails
application, perform SQL injection attacks, or bypass the authentication
using a specially-created JSON request. (CVE-2013-0333)

Red Hat would like to thank Ruby on Rails upstream for reporting this
issue. Upstream acknowledges Lawrence Pit of Mirror42 as the original
reporter.

All users of Red Hat OpenShift Enterprise are advised to upgrade to this
updated package, which resolves this issue. For Red Hat OpenShift
Enterprise administrators, the openshift-broker and openshift-console
services must be restarted for this update to take effect. Users of
OpenShift are advised to update their own applications that are running
Ruby on Rails.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

903440 - CVE-2013-0333 rubygem-activesupport: json to yaml parsing

6. Package List:

Red Hat OpenShift Enterprise Infrastructure:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-activesupport-3.0.13-4.el6op.src.rpm

noarch:
rubygem-activesupport-3.0.13-4.el6op.noarch.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-activesupport-3.0.13-4.el6op.src.rpm

noarch:
rubygem-activesupport-3.0.13-4.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0333.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bnLh
-----END PGP SIGNATURE-----