-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0963
                  rubygem-em-http-request security update
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-em-http-request
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13482  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0937

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rubygem-em-http-request check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rubygem-em-http-request security update
Advisory ID:       RHSA-2021:0937-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0937
Issue date:        2021-03-18
CVE Names:         CVE-2020-13482 
=====================================================================

1. Summary:

An update for rubygem-em-http-request is now available for Red Hat
OpenStack Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7 - ppc64le, x86_64

3. Description:

EventMachine based, async HTTP Request client.

Security Fix(es):

* missing SSL hostname validation allows MITM (CVE-2020-13482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1911457 - CVE-2020-13482 rubygem-em-http-request: missing SSL hostname validation allows MITM

6. Package List:

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7:

Source:
rubygem-em-http-request-1.1.5-4.el7ost.src.rpm

ppc64le:
rubygem-em-http-request-1.1.5-4.el7ost.ppc64le.rpm
rubygem-em-http-request-debuginfo-1.1.5-4.el7ost.ppc64le.rpm

x86_64:
rubygem-em-http-request-1.1.5-4.el7ost.x86_64.rpm
rubygem-em-http-request-debuginfo-1.1.5-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13482
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MG1I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vMIC
-----END PGP SIGNATURE-----