-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1252
                           Ruby vulnerabilities
                               12 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Delete Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8325 CVE-2019-8324 CVE-2019-8323
                   CVE-2019-8322 CVE-2019-8321 CVE-2019-8320

Reference:         ESB-2019.1072
                   ESB-2019.0821
                   ESB-2019.0678

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3945-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3945-1
April 11, 2019

ruby1.9.1, ruby2.0, ruby2.3, ruby2.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- - ruby2.5: Interpreter of object-oriented scripting language Ruby
- - ruby2.3: Object-oriented scripting language
- - ruby1.9.1: Object-oriented scripting language
- - ruby2.0: Object-oriented scripting language

Details:

It was discovered that Ruby incorrectly handled certain RubyGems.
An attacker could possibly use this issue to execute arbitrary
commands. (CVE-2019-8320)

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
   libruby2.5                                            2.5.1-5ubuntu4.3
   ruby2.5                                                  2.5.1-5ubuntu4.3

Ubuntu 18.04 LTS:
   libruby2.5                                            2.5.1-1ubuntu1.2
   ruby2.5                                                  2.5.1-1ubuntu1.2

Ubuntu 16.04 LTS:
   libruby2.3                                            2.3.1-2~16.04.12
   ruby2.3                                                  2.3.1-2~16.04.12

Ubuntu 14.04 LTS:
   libruby1.9.1                                        1.9.3.484-2ubuntu1.14
   libruby2.0                                            2.0.0.484-1ubuntu2.13
   ruby1.9.1                                              1.9.3.484-2ubuntu1.14
   ruby1.9.3                                              1.9.3.484-2ubuntu1.14
   ruby2.0                                                  2.0.0.484-1ubuntu2.13

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3945-1
   CVE-2019-8320, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323,
   CVE-2019-8324, CVE-2019-8325

Package Information:
   https://launchpad.net/ubuntu/+source/ruby2.5/2.5.1-5ubuntu4.3
   https://launchpad.net/ubuntu/+source/ruby2.5/2.5.1-1ubuntu1.2
   https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.12
   https://launchpad.net/ubuntu/+source/ruby1.9.1/1.9.3.484-2ubuntu1.14
   https://launchpad.net/ubuntu/+source/ruby2.0/2.0.0.484-1ubuntu2.13

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4k5V
-----END PGP SIGNATURE-----