-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0965
                     USN-4882-1: Ruby vulnerabilities
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25613 CVE-2020-10933 CVE-2020-10663

Reference:         ESB-2020.4060.2
                   ESB-2020.3433
                   ESB-2020.3430.2
                   ESB-2020.2335

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4882-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4882-1: Ruby vulnerabilities
18 March 2021

Several security issues were fixed in Ruby.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ruby2.3 - Object-oriented scripting language
  o ruby2.5 - Object-oriented scripting language
  o ruby2.7 - Object-oriented scripting language

Details

It was discovered that the Ruby JSON gem incorrectly handled certain JSON
files. If a user or automated system were tricked into parsing a specially
crafted JSON file, a remote attacker could use this issue to execute
arbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04
LTS. ( CVE-2020-10663 )

It was discovered that Ruby incorrectly handled certain socket memory
operations. A remote attacker could possibly use this issue to obtain
sensitive information. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. ( CVE-2020-10933 )

It was discovered that Ruby incorrectly handled certain transfer-encoding
headers when using Webrick. A remote attacker could possibly use this issue
to bypass a reverse proxy. ( CVE-2020-25613 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o ruby2.7 - 2.7.1-3ubuntu1.2
  o libruby2.7 - 2.7.1-3ubuntu1.2

Ubuntu 20.04

  o ruby2.7 - 2.7.0-5ubuntu1.3
  o libruby2.7 - 2.7.0-5ubuntu1.3

Ubuntu 18.04

  o ruby2.5 - 2.5.1-1ubuntu1.8
  o libruby2.5 - 2.5.1-1ubuntu1.8

Ubuntu 16.04

  o libruby2.3 - 2.3.1-2~ubuntu16.04.15
  o ruby2.3 - 2.3.1-2~ubuntu16.04.15

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-10663
  o CVE-2020-10933
  o CVE-2020-25613

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LItZ
-----END PGP SIGNATURE-----