-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1580
                          ruby2.1 security update
                                5 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10663 CVE-2013-0269 

Reference:         ESB-2020.1467

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/04/msg00030.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : ruby2.1
Version        : 2.1.5-2+deb8u10
CVE ID         : CVE-2020-10663


The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.1 has an
unsafe object creation vulnerability.
This is quite similar to CVE-2013-0269, but does not rely on poor
garbage-collection behavior within Ruby. Specifically, use of JSON
parsing methods can lead to creation of a malicious object within
the interpreter, with adverse effects that are application-dependent.

For Debian 8 "Jessie", this problem has been fixed in version
2.1.5-2+deb8u10.

We recommend that you upgrade your ruby2.1 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrDZyWaOgq3Tt24GAQjz5w//TZFlbsEPvCTNfaYIBwIz5E3McLjFv3jD
dgk7n/lNCbLGx6K60hRY0mQhLA28QWMGiGfWlCZYjX1Fk/5wE5DBOCHewXevizlA
ZnboGHh0M6URZMXFmGwXbN96uNxrzFOABtVsSfvjsfqiH693+4IHUOqwQJLz/WTi
2LLh4T5Z2+LzUrDdxtEmtkBfqbkTri2U6UZZMrkda16yg4MMwRpmRt4/EUt32xl/
K51A48RpTCEkwlwFj6lCcVX1YVUEneDMu9gTR74uX5h/k0I9yMT+CKAWeRXh3lkZ
XFlrgRnixIIjEs6MzsyIv9pnvyubsmYMFtLbtGyEf0eOFTSUl46wVOBMdGDvtXfZ
HpyOaXoAMwzd5oUwmWZNp951lNBTPXfnD9L84QJQLluSXDgD5uWYr9OIiT0BYQju
YFsOMYe010Hcy9GNruMQdbiAUM4/wF//+jqxdP7xUs2KZk9P3s28lsv3VBe9u5Yr
bcQgIms1nPT7rIFLuClYzY0Mq5UKI1ZS7jp/uqPCnBCE2JuAdTXO/laIR6DOytF4
0o42/QQ5sqo+Ivz8ENHgrafXmQ7Xf0v2t4MrGcNC25r5toeyPBfJqg38nfIhR8ok
xF26v5fmW9KACiqc+MFsuXKlZX6CzcwP2wWrLqJaUHMRI4NAXB+rHSErAwbE+sKA
8CfxVIjSPXk=
=HunY
-----END PGP SIGNATURE-----