Inconsistent interpretation of HTTP requests in Puma



Published: 2022-04-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-24790
CWE-ID CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Puma
Server applications / Web servers

Vendor Evan Phoenix

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU61798

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24790

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Puma: 4.3.0 - 5.6.3

External links

http://github.com/puma/puma/commit/5bb7d202e24dec00a898dca4aa11db391d7787a5
http://github.com/puma/puma/security/advisories/GHSA-h99w-9q5r-gjq9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###