-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0202
                        ruby-excon security update
                              20 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-excon
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16779  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/01/msg00015.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ruby-excon check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : ruby-excon
Version        : 0.33.0-2+deb8u1
CVE ID         : CVE-2019-16779
Debian Bug     : 946904


In RubyGem excon before 0.71.0, there was a race condition around
persistent connections, where a connection which is interrupted (such
as by a timeout) would leave data on the socket. Subsequent requests
would then read this data, returning content from the previous response.

For Debian 8 "Jessie", this problem has been fixed in version
0.33.0-2+deb8u1.

We recommend that you upgrade your ruby-excon packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=03Pu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YNq9
-----END PGP SIGNATURE-----