MGASA-2021-0172 - Updated ruby-em-http-request packages fix security vulnerability

Publication date: 02 Apr 2021
URL: https://advisories.mageia.org/MGASA-2021-0172.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-13482

Updated ruby-em-http-request packages fix security vulnerability:

A flaw was found in rubygem-em-http-request. The eventmachine library does
not verify the hostname in a TLS server certificate which can allow an
attacker to perform a man-in-the-middle attack. The highest threat from this
vulnerability is to data confidentiality and integrity (CVE-2020-13482).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27976
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/Z32PUJA6RGBZ3TKSOTGUXZ45662S3MVF/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13482

SRPMS:
- 7/core/ruby-em-http-request-1.1.7-1.mga7

Mageia 2021-0172: ruby-em-http-request security update

Updated ruby-em-http-request packages fix security vulnerability: A flaw was found in rubygem-em-http-request

Summary

Updated ruby-em-http-request packages fix security vulnerability:
A flaw was found in rubygem-em-http-request. The eventmachine library does not verify the hostname in a TLS server certificate which can allow an attacker to perform a man-in-the-middle attack. The highest threat from this vulnerability is to data confidentiality and integrity (CVE-2020-13482).

References

- https://bugs.mageia.org/show_bug.cgi?id=27976

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/Z32PUJA6RGBZ3TKSOTGUXZ45662S3MVF/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13482

Resolution

MGASA-2021-0172 - Updated ruby-em-http-request packages fix security vulnerability

SRPMS

- 7/core/ruby-em-http-request-1.1.7-1.mga7

Severity
Publication date: 02 Apr 2021
URL: https://advisories.mageia.org/MGASA-2021-0172.html
Type: security
CVE: CVE-2020-13482

Related News