-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1991
                      ruby-sprockets security update
                               10 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-sprockets
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3760  

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4242

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ruby-sprockets check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4242-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
July 09, 2018                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby-sprockets
CVE ID         : CVE-2018-3760
Debian Bug     : 901913

Orange Tsai discovered a path traversal flaw in ruby-sprockets, a
Rack-based asset packaging system. A remote attacker can take advantage
of this flaw to read arbitrary files outside an application's root
directory via specially crafted requests, when the Sprockets server is
used in production.

For the stable distribution (stretch), this problem has been fixed in
version 3.7.0-1+deb9u1.

We recommend that you upgrade your ruby-sprockets packages.

For the detailed security status of ruby-sprockets please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/ruby-sprockets

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=5deX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mxZF
-----END PGP SIGNATURE-----