ruby-sinatra: CVE-2022-45442: Reflected File Download attack

Related Vulnerabilities: CVE-2022-45442  

Debian Bug report logs - #1025125
ruby-sinatra: CVE-2022-45442: Reflected File Download attack

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 29 Nov 2022 21:12:06 UTC

Severity: grave

Tags: security, upstream

Found in version ruby-sinatra/2.2.2-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1025125; Package src:ruby-sinatra. (Tue, 29 Nov 2022 21:12:08 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Tue, 29 Nov 2022 21:12:09 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-sinatra: CVE-2022-45442: Reflected File Download attack
Date: Tue, 29 Nov 2022 22:10:05 +0100
Source: ruby-sinatra
Version: 2.2.2-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for ruby-sinatra.

CVE-2022-45442[0]:
| Sinatra is a domain-specific language for creating web applications in
| Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0
| before 3.0.4. An application is vulnerable to a reflected file
| download (RFD) attack that sets the Content-Disposition header of a
| response when the filename is derived from user-supplied input.
| Version 2.2.3 and 3.0.4 contain patches for this issue.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-45442
    https://www.cve.org/CVERecord?id=CVE-2022-45442
[1] https://github.com/sinatra/sinatra/security/advisories/GHSA-2x8x-jmrp-phxw
[2] https://github.com/sinatra/sinatra/commit/1808bcdf3424eab0c659ef2d0e85579aab977a1a 

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Nov 30 07:18:30 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.