HTTP Request Smuggling in Puma web server for Ruby



Published: 2020-05-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-11077
CWE-ID CWE-444
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Puma
Server applications / Web servers

Vendor Evan Phoenix

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU28304

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-11077

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attack.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted HTTP request and perform HTTP request smuggling attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Puma: 3.0.0 - 4.3.4

External links

http://github.com/puma/puma/blob/master/History.md#434435-and-31253126--2020-05-22
http://github.com/puma/puma/security/advisories/GHSA-w64w-qqph-5gxm
http://snyk.io/vuln/SNYK-RUBY-PUMA-570206


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###