-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3467
                           Ruby vulnerabilities
                              6 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16396 CVE-2018-16395 

Reference:         ESB-2018.3444

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3808-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3808-1
November 05, 2018

ruby1.9.1, ruby2.0, ruby2.3, ruby2.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- - ruby2.5: Interpreter of object-oriented scripting language Ruby
- - ruby2.3: Object-oriented scripting language
- - ruby1.9.1: Object-oriented scripting language
- - ruby2.0: Object-oriented scripting language

Details:

It was discovered that Ruby incorrectly handled certain X.509
certificates. An attacker could possibly use this issue to
bypass the certificate check. (CVE-2018-16395)

It was discovered that Ruby incorrectly handled certain
inputs. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2018-16396)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
   libruby2.5                                            2.5.1-5ubuntu4.1
   ruby2.5                                                  2.5.1-5ubuntu4.1

Ubuntu 18.04 LTS:
   libruby2.5                                            2.5.1-1ubuntu1.1
   ruby2.5                                                  2.5.1-1ubuntu1.1

Ubuntu 16.04 LTS:
   libruby2.3                                            2.3.1-2~16.04.11
   ruby2.3                                                  2.3.1-2~16.04.11

Ubuntu 14.04 LTS:
   libruby1.9.1                                        1.9.3.484-2ubuntu1.13
   libruby2.0                                            2.0.0.484-1ubuntu2.11
   ruby1.9.1                                              1.9.3.484-2ubuntu1.13
   ruby1.9.3                                              1.9.3.484-2ubuntu1.13
   ruby2.0                                                  2.0.0.484-1ubuntu2.11

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3808-1
   CVE-2018-16395, CVE-2018-16396

Package Information:
   https://launchpad.net/ubuntu/+source/ruby2.5/2.5.1-5ubuntu4.1
   https://launchpad.net/ubuntu/+source/ruby2.5/2.5.1-1ubuntu1.1
   https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.11
   https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.13
   https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.11

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+DqY2aOgq3Tt24GAQiYxA/9EQNP5hw9miVhU71DuX+GYA/iQdhgChAL
CFzm60lwWmW/ze4yuFDsKqREo3+B1Yb6sP0HHsMKVeldVdJXKs2gutwW8wlqFl8M
8/JbCkcr46CK8XhTmIatveHLeFKxHljVY82OaNUM/y02B4KDMvHdUExtZSAfy3BE
Pd7rPVNu3MWPUeaJNJRKFHbzOG4FZHtwslsNgcybSEm3bQhKl919jng5D4OKlXhd
9xw9ZrYsnP0Etn4N+3nAVo12R8SZ9Aj6DrhFsWTvGQaM/87pPxg/h9WJ4LHhSf0v
1kooqXL8Az/IgDM87HBm6YjYPPtlrzsoEGR9Da4joGegN4jnycmrvYcikH2tJ958
+nCbAHwotIPxKsig3knZ78CWZFdxI4mH0eek4AVyRIZkBQoTSVJFDvn0Zbi4GRi3
eJAfa2yOeVv9mKl0GxYjo8OQfVeMhhfkmlTPsqz4NItBo+Sa0na4jq9cwIHyx2Cd
LovWF9pxnVS5dOMdlEkwj0zCxSh/G8es4kACyBkvawSC4wlfDvMSdRSLjYYqFqRV
V+ukiNWI7eHQu5sqSZqgaCWFnThrPimL9J3zaxMc/DfOmsoQ6IvPCAwbQM4R9ajB
4/dAN3UfxvRJwBREAh5Ndxffoq7oXVrZpUh2boVCeo8wEPhepAyLvamm+wtns1Xz
OIrrzs42gqI=
=SB3k
-----END PGP SIGNATURE-----