-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3444
                          ruby2.3 security update
                              5 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.3
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16396 CVE-2018-16395 

Reference:         ESB-2018.3309

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4332

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4332-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 03, 2018                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby2.3
CVE ID         : CVE-2018-16395 CVE-2018-16396

Several vulnerabilities have been discovered in the interpreter for the
Ruby language. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2018-16395

    Tyler Eckstein reported that the equality check of
    OpenSSL::X509::Name could return true for non-equal objects. If a
    malicious X.509 certificate is passed to compare with an existing
    certificate, there is a possibility to be judged incorrectly that
    they are equal.

CVE-2018-16396

    Chris Seaton discovered that tainted flags are not propagated in
    Array#pack and String#unpack with some directives.

For the stable distribution (stretch), these problems have been fixed in
version 2.3.3-1+deb9u4.

We recommend that you upgrade your ruby2.3 packages.

For the detailed security status of ruby2.3 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/ruby2.3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlvddxtfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0T+Ww//bmL3sQ21jGprHqKM84o0GWsJjCAongfgntjfoKIQiKAo398hXgGCaRji
d9CEIWzgAwDloy6uk6bWiVMYZyh6/5WmxsNAPpeLk9hPYzEJHWL2L9sxGJ05baPF
cChPQQDzBITv8SpCNs+8tTvenDuUnJvPZVkAtm905wbCjEfLeSMiUsZ+Fy1g/Pgc
xoAJdfSU+3s44AI69vLbggQ/8ZhYswlPp6meL6Fth2KWpbFqVepNkKpvEz6c0vTV
UADysfdv7lRn8k95vBhXn3fyAASh+J7lJBRQqVU7r3W9g/PmAhdiqkcTAkF4ZhW5
RtU1LMxKr9aBQ3NSPkMYwB8BC5LdvyEUKrFsx1lzbaiYyWqz1QqQ0Qvo0f8Bo7kc
ptsR8WjYFiSKcwnBDE7K2GmO/1xHpMurgTy438OuilWIhK2QaIThI/ee9wJu9Yn1
JeNSEZeGGhqZRKo46oOJkfIrxbm2tWXTsFPo2W3IzhYODTF1E3UrMmJmWKU4mRV0
r0CobRKQuRQC50soHBjmiNSzx+lP0cm7HXP7oAnkjL8vkh+DJ7C+7nGZzu0W+EXJ
CA8LFekHIw4KvL3hpCELCaCH0Z+iGvjKeTfM2aKYH/csRIIhuCWmOxNOgwMBfJbC
11gZ53gILXdSvRran1ZlNA1A3Dq3GGKZF1ZB2FKsR/LejDCrnwA=
=Goo2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9+LaGaOgq3Tt24GAQji+xAAs2NfgNn7lXSmwxkCy8a+FfHzuAXcfUi6
ifTMoSorfo8cykt4C7WTYc/mu4CI+TTPJy7rzlnl64ZhJtkFo64EqSqXvpvq8Tp6
e4MpsKr3RghteWGFY4IRijWVCC3qGn5a4STJcBtDmrYjhUP8PPURyk6pp7WZsYhX
zcY8Xg4/Ga24cNZAJuW7115O85MmAjsavVkhIYqpz7exdEEY1/qA9Fusl+ijh6/5
D6UNZtwntSoM7G5ipuO2pjPmaHg3vcAaO1r7K1PzcXonAf08zjeGk+s86pKb/j8D
GULqmc+0MOuerwjykOjcLi4P3du/PFD1bioVIK5THM3ojqlaeLxIFf6UN+XIA/Uj
MwzOKFop2665bQgB8wI65OD+6u0uybCRU8GM83NUUkEyCO+e79e/bawYGKaAIVlE
4J6BAmZJMpOfEhIl99ABqG0GoutkJCwzVxxJSDuw+8GjDhi5JFXfqg+QcRDQ96Ya
/N3eWHS3TImqiMhc6rD2M04W75UbFULqu+fN+2pxbE5dNrOR3ui2OZtFxB4fec3z
sWL22BLv19KgVcFnmwCFOyl8q5WwA5SPzYcycGSf5B2t5ZmmE7i8vbWnqCqTa4Nj
sjcpSWYAm5EyOnbQFHjz4Vcr2eNww7gA9yuxnrgjzFkMbgoSIaOu7YoDh83TbA+s
3QwcOCN7ZwQ=
=5mHm
-----END PGP SIGNATURE-----