CVE-2020-25613

NameCVE-2020-25613
DescriptionAn issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a poor header check), which may lead to an HTTP Request Smuggling attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2391-1, DLA-2392-1, DLA-3408-1
Debian Bugs972230

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jruby (PTS)buster9.1.17.0-3vulnerable
buster (security)9.1.17.0-3+deb10u1fixed
bookworm9.3.9.0+ds-8fixed
sid, trixie9.4.6.0+ds-1fixed
ruby2.5 (PTS)buster2.5.5-3+deb10u4fixed
buster (security)2.5.5-3+deb10u6fixed
ruby2.7 (PTS)bullseye, bullseye (security)2.7.4-1+deb11u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jrubysourcestretch1.7.26-1+deb9u3DLA-2392-1
jrubysourcebuster9.1.17.0-3+deb10u1DLA-3408-1
jrubysource(unstable)9.3.9.0+ds-1972230
ruby2.3sourcestretch2.3.3-1+deb9u9DLA-2391-1
ruby2.3source(unstable)(unfixed)
ruby2.5sourcebuster2.5.5-3+deb10u3
ruby2.5source(unstable)(unfixed)
ruby2.7source(unstable)2.7.1-4

Notes

https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/
Fix in webrick: https://github.com/ruby/webrick/commit/8946bb38b4d87549f0d99ed73c62c41933f97cc7

Search for package or bug name: Reporting problems