-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0314
                           Ruby vulnerabilities
                              1 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0903 CVE-2017-0902 CVE-2017-0901

Reference:         ASB-2017.0137
                   ESB-2017.2520
                   ESB-2017.2224

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3553-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3553-1: Ruby vulnerabilities
Ubuntu Security Notice USN-3553-1

31st January, 2018

ruby2.3 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10
    Ubuntu 16.04 LTS


Summary

Several security issues were fixed in Ruby.
Software description

    ruby2.3 - Interpreter of object-oriented scripting language Ruby


Details

It was discovered that Ruby failed to validate specification names.
An attacker could possibly use a maliciously crafted gem to potentially
overwrite any file on the filesystem. (CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking vulnerability.
An attacker could use this to possibly force the RubyGems client to download
and install gems from a server that the attacker controls. (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files. An attacker
could use this to possibly execute arbitrary code. (CVE-2017-0903)


Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 17.10:
    libruby2.3 2.3.3-1ubuntu1.3
    ruby2.3 2.3.3-1ubuntu1.3
Ubuntu 16.04 LTS:
    libruby2.3 2.3.1-2~16.04.6
    ruby2.3 2.3.1-2~16.04.6

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades

In general, a standard system update will make all the necessary changes.


References

CVE-2017-0901, CVE-2017-0902, CVE-2017-0903

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kKmi
-----END PGP SIGNATURE-----