Bug 1883623 (CVE-2020-25613) - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
Summary: CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-25613
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1883624 1883791 1886913 1886914 1886915 1886916 1886917 1886931 1951186 1954951 1955056 1956795 1957121 2055224 2055234
Blocks: 1883625 1997390
TreeView+ depends on / blocked
 
Reported: 2020-09-29 17:59 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-12-15 19:35 UTC (History)
28 users (show)

Fixed In Version: rubygem-webrick 1.6.1, ruby 2.5.9, ruby 2.6.7, ruby 2.7.2
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-26 11:32:28 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:2584 0 None None None 2021-06-29 16:01:50 UTC
Red Hat Product Errata RHSA-2021:2587 0 None None None 2021-06-29 16:03:38 UTC
Red Hat Product Errata RHSA-2021:2588 0 None Closed [RFE] unable to register any clients to satellite 6 2022-04-21 18:59:51 UTC
Red Hat Product Errata RHSA-2022:0581 0 None None None 2022-02-21 10:11:21 UTC
Red Hat Product Errata RHSA-2022:0582 0 None None None 2022-02-21 10:12:17 UTC

Description Guilherme de Almeida Suckevicz 2020-09-29 17:59:46 UTC
WEBrick was too tolerant against an invalid Transfer-Encoding header. This may lead to inconsistent interpretation between WEBrick and some HTTP proxy servers, which may allow the attacker to “smuggle” a request.

Reference:
https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/

Comment 1 Guilherme de Almeida Suckevicz 2020-09-29 18:00:09 UTC
Created ruby tracking bugs for this issue:

Affects: fedora-all [bug 1883624]

Comment 7 Vít Ondruch 2020-09-30 15:28:41 UTC
Just FTR, I don't think this should really impact any of RH products, because they are very likely using different HTTP server, such as rubygem-puma. WEBrick is targeted more for development use, if there is no other option.

Comment 10 Marco Benatto 2020-10-09 18:49:12 UTC
Upstream commit for this issue:
https://github.com/ruby/webrick/commit/8946bb38b4d87549f0d99ed73c62c41933f97cc7

Comment 12 Marco Benatto 2020-10-09 18:51:08 UTC
External References:

https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/

Comment 22 errata-xmlrpc 2021-05-25 13:14:14 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:2104 https://access.redhat.com/errata/RHSA-2021:2104

Comment 23 Product Security DevOps Team 2021-05-26 11:32:28 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25613

Comment 24 Product Security DevOps Team 2021-05-26 17:32:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25613

Comment 25 errata-xmlrpc 2021-06-03 11:25:14 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:2229 https://access.redhat.com/errata/RHSA-2021:2229

Comment 26 errata-xmlrpc 2021-06-03 11:25:59 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:2230 https://access.redhat.com/errata/RHSA-2021:2230

Comment 27 errata-xmlrpc 2021-06-29 16:01:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2584 https://access.redhat.com/errata/RHSA-2021:2584

Comment 28 errata-xmlrpc 2021-06-29 16:03:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2587 https://access.redhat.com/errata/RHSA-2021:2587

Comment 29 errata-xmlrpc 2021-06-29 16:04:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2588 https://access.redhat.com/errata/RHSA-2021:2588

Comment 30 errata-xmlrpc 2022-02-21 10:11:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:0581 https://access.redhat.com/errata/RHSA-2022:0581

Comment 31 errata-xmlrpc 2022-02-21 10:12:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:0582 https://access.redhat.com/errata/RHSA-2022:0582


Note You need to log in before you can comment on or make changes to this bug.