-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2520
                           Ruby vulnerabilities
                              6 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14064 CVE-2017-14033 CVE-2017-10784
                   CVE-2017-10748 CVE-2017-0901 CVE-2017-0900
                   CVE-2017-0899 CVE-2017-0898 

Reference:         ASB-2017.0137
                   ESB-2017.2347
                   ESB-2017.2224
                   ESB-2017.2346.2
                   ESB-2017.2348

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3439-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3439-1
October 05, 2017

ruby1.9.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- - ruby1.9.1: Object-oriented scripting language

Details:

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to cause a buffer overrun.
(CVE-2017-0898)

Yusuke Endoh discovered that Ruby incorrectly handled certain files.
An attacker could use this to execute terminal escape sequences.
(CVE-2017-0899)

Yusuke Endoh discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to cause a denial of service.
(CVE-2017-0900)

It was discovered that Ruby incorrectly handled certain files.
An attacker could use this to overwrite any file on the filesystem.
(CVE-2017-0901)

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to execute arbitrary code.
(CVE-2017-10784)

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could use this to cause a denial of service.
(CVE-2017-14033)

It was discovered that Ruby incorrectly handled certain files.
An attacker could use this to expose sensitive information.
(CVE-2017-14064)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  libruby1.9.1  		1.9.3.484-2ubuntu1.5
  ruby1.9.1			1.9.3.484-2ubuntu1.5
  ruby1.9.3			1.9.3.484-2ubuntu1.5

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3439-1
  CVE-2017-0898, CVE-2017-0899, CVE-2017-0900, CVE-2017-0901,
  CVE-2017-10748, CVE-2017-14033, CVE-2017-14064

Package Information:
  https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0D6F
-----END PGP SIGNATURE-----