-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3309
                    DLA 1558-1: ruby2.1 security update
                              29 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16396 CVE-2018-16395 

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1558-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ruby2.1 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : ruby2.1
Version        : 2.1.5-2+deb8u6
CVE ID         : CVE-2018-16395 CVE-2018-16396


CVE-2018-16395
      Fix for OpenSSL::X509::Name equality check.

CVE-2018-16396
      Tainted flags are not propagated in Array#pack and String#unpack
      with some directives.


For Debian 8 "Jessie", these problems have been fixed in version
2.1.5-2+deb8u6.

We recommend that you upgrade your ruby2.1 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQJ8BAEBCgBmBQJb1iwcXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2MjAxRkJGRkRCQkRFMDc4MjJFQUJCOTY5
NkZDQUMwRDM4N0I1ODQ3AAoJEJb8rA04e1hHOHAP+wQDizPQNewsBNmCFH0YqQHc
OHiA8Va0VYEiAOKp0IZ58g1aO47vLK7oasGHElToEL2XDJCMeaFaLr1ufl+sEtw8
BepPukafZmYmQof876gHE3mZXSYuwqxfiugJ44rzBeI7ToFVkVqk559V9+6CPUUx
WZCGEnylNg7vaD2zMwxk6/2gyg7JjyUiWt1+jo7Q9PkiAmZDZxuhEFvOnV2AANqG
8DkQC7WSNFl1jcuRL5aqdlsXw3yko/IUTqEFGudJ5YH9wb22aiz72z33+T52A5PA
fDwaSfgCJLFd9woThurE/qtH+n8hDd+hIjR+5p2qMnBk2c9gRLfYdtXhWpnaqres
A5kqy6zMBKO9Ay4lgqTvzHnNmoSlUFlwkqeZ0fgIkhgQoOTY0H6IhHJhl8Nu1dsq
/H9htsoTxuyIXo3ceKdt/ALZ5bXu4JoVGcNUoR/2J3H81VM937VUsp3+GxXsstrX
mEmyffs+BWictpA2dertA11/pIcc5G90MVJjxV4PFwCgEhHfF8lDJmMKC0vowYDC
VQuYxLg2rMonBqijWuVULZ4lI0/EV/dQFoPx1LTyqWVtTdqkQMnUuFwxSChvcnWh
ALVnPjyOVWNh5fjYu0FEWha1uCerAro4ZLn9NcItkqjE1lys5IsGCxkhvInn5TBM
CWG1l7Yt5unV1Iq2NUVA
=cyYS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BokW
-----END PGP SIGNATURE-----