-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1210
         ruby1.8 security update and ruby1.9.1 security update and
                          ruby2.1 security update
                                4 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby1.8
                   ruby1.9.1
                   ruby2.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1855  

Reference:         ASB-2015.0041

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3245
   http://www.debian.org/security/2015/dsa-3246
   http://www.debian.org/security/2015/dsa-3247

Comment: This bulletin contains three (3) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3245-1                   security@debian.org
http://www.debian.org/security/                        Alessandro Ghedini
May 02, 2015                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby1.8
CVE ID         : CVE-2015-1855

It was discovered that the Ruby OpenSSL extension, part of the interpreter
for the Ruby language, did not properly implement hostname matching, in
violation of RFC 6125. This could allow remote attackers to perform a
man-in-the-middle attack via crafted SSL certificates.

For the oldstable distribution (wheezy), this problem has been fixed
in version 1.8.7.358-7.1+deb7u3.

We recommend that you upgrade your ruby1.8 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Yb/c
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3246-1                   security@debian.org
http://www.debian.org/security/                        Alessandro Ghedini
May 02, 2015                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby1.9.1
CVE ID         : CVE-2015-1855

It was discovered that the Ruby OpenSSL extension, part of the interpreter
for the Ruby language, did not properly implement hostname matching, in
violation of RFC 6125. This could allow remote attackers to perform a
man-in-the-middle attack via crafted SSL certificates.

For the oldstable distribution (wheezy), this problem has been fixed
in version 1.9.3.194-8.1+deb7u5.

We recommend that you upgrade your ruby1.9.1 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OZOo
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3247-1                   security@debian.org
http://www.debian.org/security/                        Alessandro Ghedini
May 02, 2015                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby2.1
CVE ID         : CVE-2015-1855

It was discovered that the Ruby OpenSSL extension, part of the interpreter
for the Ruby language, did not properly implement hostname matching, in
violation of RFC 6125. This could allow remote attackers to perform a
man-in-the-middle attack via crafted SSL certificates.

For the stable distribution (jessie), this problem has been fixed in
version 2.1.5-2+deb8u1.

For the testing distribution (stretch), this problem has been fixed in
version 2.1.5-3.

For the unstable distribution (sid), this problem has been fixed in
version 2.1.5-3.

We recommend that you upgrade your ruby2.1 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=U0Py
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ijJv
-----END PGP SIGNATURE-----