[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 4031-1] ruby2.3 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4031-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 11, 2017                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : ruby2.3
CVE ID         : CVE-2017-0898 CVE-2017-0903 CVE-2017-10784 CVE-2017-14033
Debian Bug     : 875928 875931 875936 879231

Several vulnerabilities have been discovered in the interpreter for the
Ruby language. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2017-0898

    aerodudrizzt reported a buffer underrun vulnerability in the sprintf
    method of the Kernel module resulting in heap memory corruption or
    information disclosure from the heap.

CVE-2017-0903

    Max Justicz reported that RubyGems is prone to an unsafe object
    deserialization vulnerability. When parsed by an application which
    processes gems, a specially crafted YAML formatted gem specification
    can lead to remote code execution.

CVE-2017-10784

    Yusuke Endoh discovered an escape sequence injection vulnerability
    in the Basic authentication of WEBrick. An attacker can take
    advantage of this flaw to inject malicious escape sequences to the
    WEBrick log and potentially execute control characters on the
    victim's terminal emulator when reading logs.

CVE-2017-14033

    asac reported a buffer underrun vulnerability in the OpenSSL
    extension. A remote attacker can take advantage of this flaw to
    cause the Ruby interpreter to crash leading to a denial of service.

For the stable distribution (stretch), these problems have been fixed in
version 2.3.3-1+deb9u2.

We recommend that you upgrade your ruby2.3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAloHDDxfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QeVxAAmgX73N/qK9JzF4UGZS0P5ZjGs55ZvxrKjlhhnj5FqmHU2mkVo3se+yEO
evdVAxaPD8t82fhZKcysav1yixCvoKSfridq5ZDDbsFahFi5UZC1cmHF5rkGdWru
rG+jrxbFFZz0r32oSeMJVPu4dSHFyG7ToDloTzME/iubJZN3kyR6cKSm6MbKD6X2
yNlNoMKK/riTF1n9ZnLJ7GSY9vi4vyn0OZa4IyuRdIxsY9BEdBIJrWPNgBuOqwwf
jtxn+BROE2b3EZi9t6zEXRiuLauDe5FRCXgNeNWpsAMbPakkRmIU5Ru3cncuPYIh
puEGq4pQds/EX+/dGlw5IAY7EFDXVz4gA+8TrajUR2nwkAqXTeWkJ52JALb23MTX
r7UU4LBMJRyq4pX3tH2xrncta4Hohty/vj9T+g9G+KCzLGN0HKHWDjl01SJRNahX
/7CDCx0WAtxruwPu/2wM2S85giwM00RnD2LDcmjs/W18zbnGj0e9oxbboVQHC8VW
UqqdbDNaiVAqma3j/vHPuGdgpNXGeOo0DkvWwKunl21EhJxis8czbppgycpRi5vP
sKoNazt3alumZHWYO2FmOcZJs/BAq6+dfVUfON34S20i8KOA6Zu1DYmQZelTJg1E
THqiQoPnU5obhJOviI7Dwrpiuy9irNYg2EP33pJQLszJKcqTLXo=
=86GG
-----END PGP SIGNATURE-----


Reply to: