Lucene search

K
debianDebianDEBIAN:DLA-3392-1:7C332
HistoryApr 17, 2023 - 1:57 p.m.

[SECURITY] [DLA 3392-1] ruby-rack security update

2023-04-1713:57:41
lists.debian.org
2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P


Debian LTS Advisory DLA-3392-1 [email protected]
https://www.debian.org/lts/security/ Scarlett Moore
April 17, 2023 https://wiki.debian.org/LTS


Package : ruby-rack
Version : 2.0.6-3+deb10u3
CVE ID : CVE-2023-27530 CVE-2023-27539
Debian Bug :

Two ruby-rack issues have been addressed:

CVE-2023-27530

Description: Limit all multipart parts, not just files.

CVE-2023-27539

Description: Split headers on commas, then strip the strings in
order to avoid ReDoS issues.

For Debian 10 buster, these problems have been fixed in version
2.0.6-3+deb10u3.

We recommend that you upgrade your ruby-rack packages.

For the detailed security status of ruby-rack please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-rack

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian10allruby-rack<Β 2.0.6-3+deb10u3ruby-rack_2.0.6-3+deb10u3_all.deb

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P