rails: CVE-2022-23633

Related Vulnerabilities: CVE-2022-23633  

Debian Bug report logs - #1005389
rails: CVE-2022-23633

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 12 Feb 2022 18:51:04 UTC

Severity: important

Tags: security, upstream

Found in versions rails/2:6.1.4.1+dfsg-8, rails/2:6.0.3.7+dfsg-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1005389; Package src:rails. (Sat, 12 Feb 2022 18:51:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Sat, 12 Feb 2022 18:51:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: rails: CVE-2022-23633
Date: Sat, 12 Feb 2022 19:48:40 +0100
Source: rails
Version: 2:6.1.4.1+dfsg-8
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2:6.0.3.7+dfsg-2

Hi,

The following vulnerability was published for rails.

CVE-2022-23633[0]:
| Action Pack is a framework for handling and responding to web
| requests. Under certain circumstances response bodies will not be
| closed. In the event a response is *not* notified of a `close`,
| `ActionDispatch::Executor` will not know to reset thread local state
| for the next request. This can lead to data being leaked to subsequent
| requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and
| 5.2.6.1. Upgrading is highly recommended, but to work around this
| problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-23633
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23633
[1] https://www.openwall.com/lists/oss-security/2022/02/11/5

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions rails/2:6.0.3.7+dfsg-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 12 Feb 2022 18:51:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Feb 13 12:09:54 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.