-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3168
              USN-4502-1: websocket-extensions vulnerability
                             17 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-websocket-extensions
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7663  

Reference:         ESB-2020.2867

Original Bulletin: 
   https://usn.ubuntu.com/4502-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4502-1: websocket-extensions vulnerability
16 September 2020

websocket-extensions could be made to exhaust the server's capacity to 
process incoming requests if it received specially crafted requests.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ruby-websocket-extensions - Generic extension manager for WebSocket
    connections

Details

It was discovered that websocket-extensions does not properly parse
special headers. A remote attacker could use this issue to cause regex
backtracking, resulting in a denial of service. (CVE-2020-7663)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ruby-websocket-extensions - 0.1.2-1+deb9u1build0.20.04.1

Ubuntu 18.04

  o ruby-websocket-extensions - 0.1.2-1+deb9u1build0.18.04.1

Ubuntu 16.04

  o ruby-websocket-extensions - 0.1.2-1+deb9u1build0.16.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-7663

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aBtZ
-----END PGP SIGNATURE-----