-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2869
                          ruby2.3 security update
                             13 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.3
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14033 CVE-2017-10784 CVE-2017-0903
                   CVE-2017-0898  

Reference:         ESB-2017.2557
                   ESB-2017.2520
                   ESB-2017.2347

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4031

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4031-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 11, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby2.3
CVE ID         : CVE-2017-0898 CVE-2017-0903 CVE-2017-10784 CVE-2017-14033
Debian Bug     : 875928 875931 875936 879231

Several vulnerabilities have been discovered in the interpreter for the
Ruby language. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2017-0898

    aerodudrizzt reported a buffer underrun vulnerability in the sprintf
    method of the Kernel module resulting in heap memory corruption or
    information disclosure from the heap.

CVE-2017-0903

    Max Justicz reported that RubyGems is prone to an unsafe object
    deserialization vulnerability. When parsed by an application which
    processes gems, a specially crafted YAML formatted gem specification
    can lead to remote code execution.

CVE-2017-10784

    Yusuke Endoh discovered an escape sequence injection vulnerability
    in the Basic authentication of WEBrick. An attacker can take
    advantage of this flaw to inject malicious escape sequences to the
    WEBrick log and potentially execute control characters on the
    victim's terminal emulator when reading logs.

CVE-2017-14033

    asac reported a buffer underrun vulnerability in the OpenSSL
    extension. A remote attacker can take advantage of this flaw to
    cause the Ruby interpreter to crash leading to a denial of service.

For the stable distribution (stretch), these problems have been fixed in
version 2.3.3-1+deb9u2.

We recommend that you upgrade your ruby2.3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=86GG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q1pZ
-----END PGP SIGNATURE-----