ruby-mechanize: CVE-2022-31033

Related Vulnerabilities: CVE-2022-31033  

Debian Bug report logs - #1014809
ruby-mechanize: CVE-2022-31033

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Tue, 12 Jul 2022 10:09:06 UTC

Severity: important

Tags: security

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1014809; Package src:ruby-mechanize. (Tue, 12 Jul 2022 10:09:08 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Tue, 12 Jul 2022 10:09:08 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: ruby-mechanize: CVE-2022-31033
Date: Tue, 12 Jul 2022 12:08:13 +0200
Source: ruby-mechanize
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for ruby-mechanize.

CVE-2022-31033[0]:
| The Mechanize library is used for automating interaction with
| websites. Mechanize automatically stores and sends cookies, follows
| redirects, and can follow links and submit forms. In versions prior to
| 2.8.5 the Authorization header is leaked after a redirect to a
| different port on the same site. Users are advised to upgrade to
| Mechanize v2.8.5 or later. There are no known workarounds for this
| issue.

https://github.com/sparklemotion/mechanize/security/advisories/GHSA-64qm-hrgp-pgr9

Prerequisite to clear credential headers when redirecting to cross site
https://github.com/sparklemotion/mechanize/commit/17e5381032c90caf240ac3d2e52b353f40c18d83 (v2.8.0)

Fixed by: https://github.com/sparklemotion/mechanize/commit/907c778001625cb9daa686d5019c939cb416e45b (v2.8.5)

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-31033
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31033

Please adjust the affected versions in the BTS as needed.



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jul 12 13:16:17 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.