-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2633
                         ruby-zip security update
                               3 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-zip
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Overwrite Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000544  

Reference:         ESB-2018.3462
                   ESB-2018.2360

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/08/msg00002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2307-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
August 02, 2020                             https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : ruby-zip
Version        : 1.2.0-1.1+deb9u1
CVE ID         : CVE-2018-1000544
Debian Bug     : 902720


rubyzip gem version 1.2.1 and earlier contains a Directory Traversal
vulnerability in Zip::File component that can result in write
arbitrary files to the filesystem.

This attack appear to be exploitable via if a site allows
uploading of .zip files, an attacker can upload a malicious file
that contains symlinks or files with absolute pathnames "../"
to write arbitrary files to the filesystem..

For Debian 9 stretch, this problem has been fixed in version
1.2.0-1.1+deb9u1.

We recommend that you upgrade your ruby-zip packages.

For the detailed security status of ruby-zip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-zip

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh
- -----BEGIN PGP SIGNATURE-----
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=9gQU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pl2O
-----END PGP SIGNATURE-----