HTTP Request Smuggling in WEBrick



Published: 2020-10-05 | Updated: 2022-03-30
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-25613
CWE-ID CWE-444
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
WEBrick
Web applications / Modules and components for CMS

Ruby
Universal components / Libraries / Scripting languages

Vendor Ruby

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU47333

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25613

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WEBrick: 1.4.0 - 1.6.0

Ruby: 2.5.0 - 2.7.1

External links

http://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###