Bug 1785049 (CVE-2020-10687) - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests
Summary: CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666 due to permitting i...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-10687
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1724822
TreeView+ depends on / blocked
 
Reported: 2019-12-19 01:35 UTC by Pedro Sampaio
Modified: 2021-10-14 14:28 UTC (History)
47 users (show)

See Also:
Fixed In Version: Undertow 2.2.0.Final
Doc Type: If docs needed, set a value
Doc Text:
A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.
Clone Of:
Environment:
Last Closed: 2020-08-17 15:15:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3461 0 None None None 2020-08-17 13:28:09 UTC
Red Hat Product Errata RHSA-2020:3462 0 None None None 2020-08-17 13:30:21 UTC
Red Hat Product Errata RHSA-2020:3463 0 None None None 2020-08-17 13:33:50 UTC
Red Hat Product Errata RHSA-2020:3464 0 None None None 2020-08-17 13:25:49 UTC
Red Hat Product Errata RHSA-2020:3501 0 None None None 2020-08-18 16:34:49 UTC
Red Hat Product Errata RHSA-2020:3637 0 None None None 2020-09-07 12:56:03 UTC
Red Hat Product Errata RHSA-2020:3638 0 None None None 2020-09-07 13:02:08 UTC
Red Hat Product Errata RHSA-2020:3639 0 None None None 2020-09-07 12:59:04 UTC
Red Hat Product Errata RHSA-2020:3642 0 None None None 2020-09-07 13:06:08 UTC

Description Pedro Sampaio 2019-12-19 01:35:46 UTC
A flaw was found in Undertow where HTTP request smuggling related to CVE-2017-2666 might still be possible against HTTP/2.

Comment 6 Pedro Sampaio 2020-04-27 17:54:59 UTC
Acknowledgments:

Name: Aaron Ogburn (Red Hat)

Comment 10 Kunjan Rathod 2020-04-30 09:13:53 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat JBoss Fuse 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 15 errata-xmlrpc 2020-08-17 13:25:45 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:3464 https://access.redhat.com/errata/RHSA-2020:3464

Comment 16 errata-xmlrpc 2020-08-17 13:28:07 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2020:3461 https://access.redhat.com/errata/RHSA-2020:3461

Comment 17 errata-xmlrpc 2020-08-17 13:30:18 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2020:3462 https://access.redhat.com/errata/RHSA-2020:3462

Comment 18 errata-xmlrpc 2020-08-17 13:33:47 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:3463 https://access.redhat.com/errata/RHSA-2020:3463

Comment 19 Product Security DevOps Team 2020-08-17 15:15:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-10687

Comment 20 errata-xmlrpc 2020-08-18 16:34:46 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.2

Via RHSA-2020:3501 https://access.redhat.com/errata/RHSA-2020:3501

Comment 21 errata-xmlrpc 2020-09-07 12:55:59 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2020:3637 https://access.redhat.com/errata/RHSA-2020:3637

Comment 22 errata-xmlrpc 2020-09-07 12:58:59 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8

Via RHSA-2020:3639 https://access.redhat.com/errata/RHSA-2020:3639

Comment 23 errata-xmlrpc 2020-09-07 13:02:03 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2020:3638 https://access.redhat.com/errata/RHSA-2020:3638

Comment 24 errata-xmlrpc 2020-09-07 13:06:04 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:3642 https://access.redhat.com/errata/RHSA-2020:3642


Note You need to log in before you can comment on or make changes to this bug.