what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0937-01

Red Hat Security Advisory 2021-0937-01
Posted Mar 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0937-01 - An update for rubygem-em-http-request is now available for Red Hat OpenStack Platform 13 (Queens). Issues addressed include a man-in-the-middle vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-13482
SHA-256 | dacd88e23dee43559137de2318763d22c104db62669c8e654726db615385d5c3

Red Hat Security Advisory 2021-0937-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rubygem-em-http-request security update
Advisory ID: RHSA-2021:0937-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0937
Issue date: 2021-03-18
CVE Names: CVE-2020-13482
=====================================================================

1. Summary:

An update for rubygem-em-http-request is now available for Red Hat
OpenStack Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7 - ppc64le, x86_64

3. Description:

EventMachine based, async HTTP Request client.

Security Fix(es):

* missing SSL hostname validation allows MITM (CVE-2020-13482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1911457 - CVE-2020-13482 rubygem-em-http-request: missing SSL hostname validation allows MITM

6. Package List:

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7:

Source:
rubygem-em-http-request-1.1.5-4.el7ost.src.rpm

ppc64le:
rubygem-em-http-request-1.1.5-4.el7ost.ppc64le.rpm
rubygem-em-http-request-debuginfo-1.1.5-4.el7ost.ppc64le.rpm

x86_64:
rubygem-em-http-request-1.1.5-4.el7ost.x86_64.rpm
rubygem-em-http-request-debuginfo-1.1.5-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13482
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MG1I
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close