-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2220
                          ruby2.3 security update
                               1 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.3
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000079 CVE-2018-1000078 CVE-2018-1000077
                   CVE-2018-1000076 CVE-2018-1000075 CVE-2018-1000074
                   CVE-2018-1000073 CVE-2018-8780 CVE-2018-8779
                   CVE-2018-8778 CVE-2018-8777 CVE-2018-6914
                   CVE-2017-17790 CVE-2017-17742 CVE-2017-17405

Reference:         ESB-2018.2055
                   ESB-2018.1767
                   ESB-2018.1259
                   ESB-2018.1258
                   ESB-2018.1168

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4259

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4259-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
July 31, 2018                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby2.3
CVE ID         : CVE-2017-17405 CVE-2017-17742 CVE-2017-17790 CVE-2018-6914 
                 CVE-2018-8777  CVE-2018-8778  CVE-2018-8779  CVE-2018-8780 
                 CVE-2018-1000073 CVE-2018-1000074 CVE-2018-1000075
		 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078
		 CVE-2018-1000079

Several vulnerabilities have been discovered in the interpreter for the
Ruby language, which may result in incorrect processing of HTTP/FTP,
directory traversal, command injection, unintended socket creation or
information disclosure.

This update also fixes several issues in RubyGems which could allow an
attacker to use specially crafted gem files to mount cross-site scripting
attacks, cause denial of service through an infinite loop, write arbitrary
files, or run malicious code.

For the stable distribution (stretch), these problems have been fixed in
version 2.3.3-1+deb9u3.

We recommend that you upgrade your ruby2.3 packages.

For the detailed security status of ruby2.3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ruby2.3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=7joH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tImh
-----END PGP SIGNATURE-----