-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3815
                        ruby-openid security update
                              14 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-openid
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11027  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/10/msg00014.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ruby-openid check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : ruby-openid
Version        : 2.5.0debian-1+deb8u1
CVE ID         : CVE-2019-11027

ruby-openid performed discovery first, and then verification. This allowed an
attacker to change the URL used for discovery and trick the server into
connecting to the URL. This server in turn could be a private server not
publicly accessible.

Furthermore, if the client that uses this library discloses connection errors,
this in turn could disclose information from the private server to the
attacker.

For Debian 8 "Jessie", this problem has been fixed in version
2.5.0debian-1+deb8u1.

We recommend that you upgrade your ruby-openid packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=slSX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8m3X
-----END PGP SIGNATURE-----