-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0067
                          Ruby patched in Ubuntu
                              5 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17405  

Reference:         ESB-2017.3205

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3515-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3515-1
January 04, 2018

ruby1.9.1, ruby2.0, ruby2.3 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Ruby could be made to execute arbitrary commands if opened a specially
crafted file.

Software Description:
- - ruby2.3: Interpreter of object-oriented scripting language Ruby
- - ruby1.9.1: Object-oriented scripting language
- - ruby2.0: Object-oriented scripting language

Details:

It was discovered that Ruby allows FTP command injection.
An attacker could use this to cause arbitrary command execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libruby2.3                      2.3.3-1ubuntu1.1
  ruby2.3                         2.3.3-1ubuntu1.1

Ubuntu 17.04:
  libruby2.3                      2.3.3-1ubuntu0.3
  ruby2.3                         2.3.3-1ubuntu0.3

Ubuntu 16.04 LTS:
  libruby2.3                      2.3.1-2~16.04.4
  ruby2.3                         2.3.1-2~16.04.4

Ubuntu 14.04 LTS:
  libruby1.9.1                    1.9.3.484-2ubuntu1.6
  libruby2.0                      2.0.0.484-1ubuntu2.5
  ruby1.9.1                       1.9.3.484-2ubuntu1.6
  ruby1.9.3                       1.9.3.484-2ubuntu1.6
  ruby2.0                         2.0.0.484-1ubuntu2.5

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3515-1
  CVE-2017-17405

Package Information:
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.1
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu0.3
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.4
  https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.6
  https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xZ1t
-----END PGP SIGNATURE-----