-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2335
                          ruby2.5 security update
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby2.5
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Create Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10933 CVE-2020-10663 

Reference:         ESB-2020.1467
                   ESB-2020.1331
                   ESB-2020.1110
                   ESB-2020.1012

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4721

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4721-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
July 08, 2020                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby2.5
CVE ID         : CVE-2020-10663 CVE-2020-10933

Several vulnerabilities have been discovered in the interpreter for the
Ruby language.

CVE-2020-10663

    Jeremy Evans reported an unsafe object creation vulnerability in the
    json gem bundled with Ruby. When parsing certain JSON documents, the
    json gem can be coerced into creating arbitrary objects in the
    target system.

CVE-2020-10933

    Samuel Williams reported a flaw in the socket library which may lead
    to exposure of possibly sensitive data from the interpreter.

For the stable distribution (buster), these problems have been fixed in
version 2.5.5-3+deb10u2.

We recommend that you upgrade your ruby2.5 packages.

For the detailed security status of ruby2.5 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/ruby2.5

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=rTdk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uaL8
-----END PGP SIGNATURE-----