Bug 1845978 (CVE-2020-7663) - CVE-2020-7663 rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser
Summary: CVE-2020-7663 rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSoc...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-7663
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1845979 1846861
Blocks: 1845983
TreeView+ depends on / blocked
 
Reported: 2020-06-10 14:14 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-12-14 18:47 UTC (History)
23 users (show)

Fixed In Version: websocket-extensions-0.1.5
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the websocket-extensions ruby module in versions prior to 0.1.5. The parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and another character. When abused by an attacker, a Regex denial of service on a single-threaded server could occur. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2020-10-27 14:21:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4366 0 None None None 2020-10-27 12:56:54 UTC

Description Guilherme de Almeida Suckevicz 2020-06-10 14:14:43 UTC
websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.

Reference:
https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2

Upstream commit:
https://github.com/faye/websocket-extensions-ruby/commit/aa156a439da681361ed6f53f1a8131892418838b

Comment 1 Guilherme de Almeida Suckevicz 2020-06-10 14:15:05 UTC
Created rubygem-websocket-extensions tracking bugs for this issue:

Affects: fedora-all [bug 1845979]

Comment 2 Doran Moppert 2020-06-15 01:31:56 UTC
This flaw is also present in the websocket-extensions-node library, which uses an identical parser.

https://github.com/faye/websocket-extensions-node/commit/29496f6838bfadfe5a2f85dff33ed0ba33873237

Comment 4 Doran Moppert 2020-06-15 01:35:54 UTC
Vulnerability in javascript library mentioned above is CVE-2020-7662

Comment 8 Yadnyawalk Tale 2020-06-15 07:01:18 UTC
Statement:

Red Hat CloudForms 4.7 (CFME 5.10) is in the maintenance phase and we will not be fixing Medium/Low impact security bugs. Reference: https://access.redhat.com/support/policy/updates/cloudforms

Red Hat Satellite 6 ships affected RubyGem Websocket-extensions, however, product is not vulnerable to the flaw. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification

Comment 10 errata-xmlrpc 2020-10-27 12:56:50 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.7 for RHEL 8

Via RHSA-2020:4366 https://access.redhat.com/errata/RHSA-2020:4366

Comment 11 Product Security DevOps Team 2020-10-27 14:21:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-7663


Note You need to log in before you can comment on or make changes to this bug.