Multiple vulnerabilities in Puma web server for Ruby



Published: 2020-03-03
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-5247
CVE-2020-5249
CWE-ID CWE-113
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Puma
Server applications / Web servers

Vendor Evan Phoenix

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) HTTP response splitting

EUVDB-ID: #VU25747

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5247

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not corrector process CRLF character sequences in a response header. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Puma: 3.0.0 - 4.3.2

External links

http://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
http://owasp.org/www-community/attacks/HTTP_Response_Splitting
http://www.ruby-lang.org/en/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) HTTP response splitting

EUVDB-ID: #VU25748

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5249

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not corrector process CRLF character sequences in an early-hints header. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Note: This is related to CVE-2020-5247, which fixed this vulnerability but only for regular responses.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Puma: 3.0.0 - 4.3.2

External links

http://github.com/puma/puma/commit/c22712fc93284a45a93f9ad7023888f3a65524f3
http://github.com/puma/puma/security/advisories/GHSA-33vf-4xgg-9r58
http://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
http://owasp.org/www-community/attacks/HTTP_Response_Splitting


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###