-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1258
                         ruby1.9.1 security update
                               26 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby 1.9.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Create Arbitrary Files         -- Remote/Unauthenticated      
                   Denial of Service              -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000078 CVE-2018-1000077 CVE-2018-1000076
                   CVE-2018-1000075 CVE-2018-8780 CVE-2018-8779
                   CVE-2018-8778 CVE-2018-8777 CVE-2018-6914
                   CVE-2018-1000 CVE-2017-17742 

Reference:         ASB-2018.0073.2
                   ESB-2018.0204
                   ESB-2018.0157

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : ruby1.9.1
Version        : 1.9.3.194-8.1+deb7u8
CVE ID         : CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778
                 CVE-2018-8779 CVE-2018-8780 CVE-2018-1000075 CVE-2018-1000076
                 CVE-2018-1000077 CVE-2018-1000078

Multiple vulnerabilities were found in the interpreter for the Ruby
language. The Common Vulnerabilities and Exposures project identifies the
following issues:

CVE-2017-17742

    Aaron Patterson reported that WEBrick bundled with Ruby was vulnerable to
    an HTTP response splitting vulnerability. It was possible for an attacker
    to inject fake HTTP responses if a script accepted an external input and
    output it without modifications.

CVE-2018-6914

    ooooooo_q discovered a directory traversal vulnerability in the
    Dir.mktmpdir method in the tmpdir library. It made it possible for
    attackers to create arbitrary directories or files via a .. (dot dot) in
    the prefix argument.

CVE-2018-8777

    Eric Wong reported an out-of-memory DoS vulnerability related to a large
    request in WEBrick bundled with Ruby.

CVE-2018-8778

    aerodudrizzt found a buffer under-read vulnerability in the Ruby
    String#unpack method. If a big number was passed with the specifier @,
    the number was treated as a negative value, and an out-of-buffer read
    occurred. Attackers could read data on heaps if an script accepts an
    external input as the argument of String#unpack.

CVE-2018-8779

    ooooooo_q reported that the UNIXServer.open and UNIXSocket.open
    methods of the socket library bundled with Ruby did not check for NUL
    bytes in the path argument. The lack of check made the methods
    vulnerable to unintentional socket creation and unintentional socket
    access.

CVE-2018-8780

    ooooooo_q discovered an unintentional directory traversal in
    some methods in Dir, by the lack of checking for NUL bytes in their
    parameter.

CVE-2018-1000075

    A negative size vulnerability in ruby gem package tar header that could
    cause an infinite loop.

CVE-2018-1000076

    Ruby gems package improperly verifies cryptographic signatures. A mis-signed
    gem could be installed if the tarball contains multiple gem signatures.

CVE-2018-1000077

    An improper input validation vulnerability in ruby gems specification
    homepage attribute could allow malicious gem to set an invalid homepage
    URL.

CVE-2018-1000078

    Cross Site Scripting (XSS) vulnerability in gem server display of homepage
    attribute

For Debian 7 "Wheezy", these problems have been fixed in version
1.9.3.194-8.1+deb7u8.

We recommend that you upgrade your ruby1.9.1 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dj07
-----END PGP SIGNATURE-----