-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2484
                     USN-5020-1: Ruby vulnerabilities
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Provide Misleading Information  -- Unknown/Unspecified   
                   Access Confidential Data        -- Unknown/Unspecified   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32066 CVE-2021-31810 CVE-2021-31799

Reference:         ESB-2021.2338
                   ESB-2021.2337
                   ESB-2021.1496

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5020-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5020-1: Ruby vulnerabilities
21 July 2021

Several security issues were fixed in Ruby.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o ruby2.3 - Object-oriented scripting language
  o ruby2.5 - Object-oriented scripting language
  o ruby2.7 - Object-oriented scripting language

Details

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
( CVE-2021-31799 )

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could possibly use this issue to conduct
port scans and service banner extractions. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. (
CVE-2021-31810 )

It was discovered that Ruby incorrectly handled certain inputs.
An attacker could possibly use this issue to perform
man-in-the-middle attackers to bypass the TLS protection.
( CVE-2021-32066 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o ruby2.7 - 2.7.2-4ubuntu1.2
  o libruby2.7 - 2.7.2-4ubuntu1.2

Ubuntu 20.10

  o ruby2.7 - 2.7.1-3ubuntu1.4
  o libruby2.7 - 2.7.1-3ubuntu1.4

Ubuntu 20.04

  o ruby2.7 - 2.7.0-5ubuntu1.5
  o libruby2.7 - 2.7.0-5ubuntu1.5

Ubuntu 18.04

  o ruby2.5 - 2.5.1-1ubuntu1.10
  o libruby2.5 - 2.5.1-1ubuntu1.10

Ubuntu 16.04

  o libruby2.3 - 2.3.1-2~ubuntu16.04.16+esm1
    Available with UA Infra or UA Desktop
  o ruby2.3 - 2.3.1-2~ubuntu16.04.16+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-31799
  o CVE-2021-32066
  o CVE-2021-31810

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DklN
-----END PGP SIGNATURE-----