MGASA-2020-0423 - Updated ruby packages fix a security vulnerability

Publication date: 13 Nov 2020
URL: https://advisories.mageia.org/MGASA-2020-0423.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-25613

A potential HTTP request smuggling vulnerability in WEBrick was reported.
WEBrick was too tolerant against an invalid Transfer-Encoding header. This may
lead to inconsistent interpretation between WEBrick and some HTTP proxy
servers, which may allow the attacker to “smuggle” a request (CVE-2020-25613).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27401
- https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25613

SRPMS:
- 7/core/ruby-2.5.8-22.mga7

Mageia 2020-0423: ruby security update

A potential HTTP request smuggling vulnerability in WEBrick was reported

Summary

A potential HTTP request smuggling vulnerability in WEBrick was reported. WEBrick was too tolerant against an invalid Transfer-Encoding header. This may lead to inconsistent interpretation between WEBrick and some HTTP proxy servers, which may allow the attacker to “smuggle” a request (CVE-2020-25613).

References

- https://bugs.mageia.org/show_bug.cgi?id=27401

- https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25613

Resolution

MGASA-2020-0423 - Updated ruby packages fix a security vulnerability

SRPMS

- 7/core/ruby-2.5.8-22.mga7

Severity
Publication date: 13 Nov 2020
URL: https://advisories.mageia.org/MGASA-2020-0423.html
Type: security
CVE: CVE-2020-25613

Related News