-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1767
                           Ruby vulnerabilities
                               15 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000074 CVE-2018-8777 CVE-2017-17742
                   CVE-2017-14064 CVE-2017-10784 CVE-2017-0903
                   CVE-2017-0902 CVE-2017-0901 CVE-2017-0898

Reference:         ASB-2017.0137
                   ESB-2018.1259
                   ESB-2018.1258
                   ESB-2017.2520
                   ESB-2017.2347
                   ESB-2017.2224

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3685-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3685-1
June 13, 2018

ruby1.9.1, ruby2.0, ruby2.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- - ruby2.3: Object-oriented scripting language
- - ruby1.9.1: Object-oriented scripting language
- - ruby2.0: Object-oriented scripting language

Details:

Some of these CVE were already addressed in previous
USN: 3439-1, 3553-1, 3528-1. Here we address for
the remain releases.

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to cause a buffer overrun. (CVE-2017-0898)

It was discovered that Ruby incorrectly handled certain files.
An attacker could use this to overwrite any file on the filesystem.
(CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking
vulnerability. An attacker could use this to possibly force the
RubyGems client to download and install gems from a server that the
attacker controls.  (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files.
An attacker could use this to possibly execute arbitrary code.
(CVE-2017-0903)

It was discovered that Ruby incorrectly handled certain files.
An attacker could use this to expose sensitive information.
(CVE-2017-14064)

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to execute arbitrary code. (CVE-2017-10784)

It was discovered that Ruby incorrectly handled certain network
requests. An attacker could possibly use this to inject a crafted key
into a HTTP response. (CVE-2017-17742)

It was discovered that Ruby incorrectly handled certain files.
An attacker could possibly use this to execute arbitrary code.
This update is only addressed to ruby2.0. (CVE-2018-1000074)

It was discovered that Ruby incorrectly handled certain network
requests. An attacker could possibly use this to cause a denial of
service. (CVE-2018-8777)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libruby2.3                      2.3.3-1ubuntu1.6
  ruby2.3                         2.3.3-1ubuntu1.6

Ubuntu 16.04 LTS:
  libruby2.3                      2.3.1-2~16.04.10
  ruby2.3                         2.3.1-2~16.04.10

Ubuntu 14.04 LTS:
  libruby1.9.1                    1.9.3.484-2ubuntu1.12
  libruby2.0                      2.0.0.484-1ubuntu2.10
  ruby1.9.1                       1.9.3.484-2ubuntu1.12
  ruby1.9.3                       1.9.3.484-2ubuntu1.12
  ruby2.0                         2.0.0.484-1ubuntu2.10

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3685-1
  CVE-2017-0898, CVE-2017-0901, CVE-2017-0902, CVE-2017-0903,
  CVE-2017-10784, CVE-2017-14064, CVE-2017-17742, CVE-2018-1000074,
  CVE-2018-8777

Package Information:
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.6
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.10
  https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.12
  https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.10

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wZCY
-----END PGP SIGNATURE-----