-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2538
                   [DLA 1480-1] ruby2.1 security update
                              28 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000074 CVE-2018-1000073 CVE-2016-2337

Reference:         ESB-2018.2220
                   ESB-2017.1828

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/08/msg00028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : ruby2.1
Version        : 2.1.5-2+deb8u5
CVE ID         : CVE-2016-2337 CVE-2018-1000073 CVE-2018-1000074
Debian Bug     : 895778 851161

Several vulnerabilities were discovered in Ruby 2.1.

CVE-2016-2337

    Type confusion exists in _cancel_eval Ruby's TclTkIp class
    method. Attacker passing different type of object than String as
    "retval" argument can cause arbitrary code execution.

CVE-2018-1000073

    RubyGems contains a Directory Traversal vulnerability in
    install_location function of package.rb that can result in path
    traversal when writing to a symlinked basedir outside of the root.

CVE-2018-1000074

    RubyGems contains a Deserialization of Untrusted Data
    vulnerability in owner command that can result in code
    execution. This attack appear to be exploitable via victim must
    run the `gem owner` command on a gem with a specially crafted YAML
    file.

For Debian 8 "Jessie", these problems have been fixed in version
2.1.5-2+deb8u5.

We recommend that you upgrade your ruby2.1 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sbg2
-----END PGP SIGNATURE-----