Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-7031-1

Ubuntu Security Notice 7031-1 - It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to overwrite header values set by intermediate proxies by providing duplicate headers containing underscore characters.

Packet Storm
#vulnerability#ubuntu#ruby
==========================================================================Ubuntu Security Notice USN-7031-1September 24, 2024puma vulnerability==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 24.04 LTSSummary:Puma could be made to overwrite headers if it received specially craftednetwork traffic.Software Description:- puma: threaded HTTP 1.1 server for Ruby/Rack applicationsDetails:It was discovered that Puma incorrectly handled parsing certain headers.A remote attacker could possibly use this issue to overwrite header valuesset by intermediate proxies by providing duplicate headers containingunderscore characters.Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 24.04 LTS  puma                            6.4.2-4ubuntu4.3In general, a standard system update will make all the necessary changes.References:  https://ubuntu.com/security/notices/USN-7031-1  CVE-2024-45614Package Information:  https://launchpad.net/ubuntu/+source/puma/6.4.2-4ubuntu4.3

Related news

Ubuntu Security Notice USN-7031-2

Ubuntu Security Notice 7031-2 - USN-7031-1 fixedCVE-2024-45614 in Puma for Ubuntu 24.04 LTS. This update fixes theCVE for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS. It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to overwrite header values set by intermediate proxies by providing duplicate headers containing underscore characters.

GHSA-9hf4-67fc-4vf4: Puma's header normalization allows for client to clobber proxy set headers

### Impact Clients could clobber values set by intermediate proxies (such as X-Forwarded-For) by providing a underscore version of the same header (X-Forwarded_For). Any users trusting headers set by their proxy may be affected. Attackers may be able to downgrade connections to HTTP (non-SSL) or redirect responses, which could cause confidentiality leaks if combined with a separate MITM attack. ### Patches v6.4.3/v5.6.9 now discards any headers using underscores if the non-underscore version also exists. Effectively, allowing the proxy defined headers to always win. ### Workarounds Nginx has a [underscores_in_headers](https://nginx.org/en/docs/http/ngx_http_core_module.html#underscores_in_headers) configuration variable to discard these headers at the proxy level. Any users that are implicitly trusting the proxy defined headers for security or availability should immediately cease doing so until upgraded to the fixed versions.

Packet Storm: Latest News

TOR Virtual Network Tunneling Tool 0.4.8.13