-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1467
                         ruby-json security update
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-json
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10663  

Reference:         ESB-2020.1405
                   ESB-2020.1331
                   ESB-2020.1012

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/04/msg00023.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : ruby-json
Version        : 1.8.1-1+deb8u1
CVE ID         : CVE-2020-10663


In ruby-json before 2.3.0, there is an unsafe object creation
vulnerability. When parsing certain JSON documents, the json
gem (including the one bundled with Ruby) can be coerced into
creating arbitrary objects in the target system.

For Debian 8 "Jessie", this problem has been fixed in version
1.8.1-1+deb8u1.

We recommend that you upgrade your ruby-json packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh
- -----BEGIN PGP SIGNATURE-----
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=xKoO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5Uui
-----END PGP SIGNATURE-----