ruby-websocket-extensions: CVE-2020-7663

Related Vulnerabilities: CVE-2020-7663  

Debian Bug report logs - #964274
ruby-websocket-extensions: CVE-2020-7663

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 4 Jul 2020 19:45:02 UTC

Severity: grave

Tags: security, upstream

Found in version ruby-websocket-extensions/0.1.2-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#964274; Package src:ruby-websocket-extensions. (Sat, 04 Jul 2020 19:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Sat, 04 Jul 2020 19:45:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-websocket-extensions: CVE-2020-7663
Date: Sat, 04 Jul 2020 21:41:22 +0200
Source: ruby-websocket-extensions
Version: 0.1.2-1
Severity: grave
Tags: security upstream

Hi,

The following vulnerability was published for ruby-websocket-extensions.

CVE-2020-7663[0]:
| websocket-extensions ruby module prior to 0.1.5 allows Denial of
| Service (DoS) via Regex Backtracking. The extension parser may take
| quadratic time when parsing a header containing an unclosed string
| parameter value whose content is a repeating two-byte sequence of a
| backslash and some other character. This could be abused by an
| attacker to conduct Regex Denial Of Service (ReDoS) on a single-
| threaded server by providing a malicious payload with the Sec-
| WebSocket-Extensions header.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-7663
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7663
[1] https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2
[2] https://github.com/faye/websocket-extensions-ruby/commit/aa156a439da681361ed6f53f1a8131892418838b

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Jul 5 09:12:10 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.