-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3628
           [SECURITY] [DLA 1933-1] ruby-nokogiri security update
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-nokogiri
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5477  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ruby-nokogiri check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : ruby-nokogiri
Version        : 1.6.3.1+ds-1+deb8u1
CVE ID         : CVE-2019-5477

A command injection vulnerability in Nokogiri allows commands to be executed in
a subprocess by Ruby's `Kernel.open` method.

For Debian 8 "Jessie", this problem has been fixed in version
1.6.3.1+ds-1+deb8u1.

We recommend that you upgrade your ruby-nokogiri packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=0wXO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ld6k
-----END PGP SIGNATURE-----