#VU28303 Inconsistent interpretation of HTTP requests in Puma


Published: 2020-06-03

Vulnerability identifier: #VU28303

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-11076

CWE-ID: CWE-444

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Puma
Server applications / Web servers

Vendor: Evan Phoenix

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attack.

The vulnerability exists due to improper input validation in the Transfer-Encoding Header. A remote attacker can send a specially crafted HTTP request and perform HTTP request smuggling attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Puma: 3.12.0 - 3.12.4, 3.11.0 - 3.11.4, 3.10.0, 3.9.0 - 3.9.1, 3.8.0 - 3.8.2, 3.7.0 - 3.7.1, 3.6.0 - 3.6.2, 3.5.0 - 3.5.2, 3.4.0, 3.3.0, 3.2.0, 3.1.0 - 3.1.1, 3.0.0 - 3.0.2, 4.3.0 - 4.3.3, 4.2.0 - 4.2.1, 4.1.0 - 4.1.1, 4.0.0 - 4.0.1


External links
http://github.com/puma/puma/blob/master/History.md#434435-and-31253126--2020-05-22
http://github.com/puma/puma/commit/f24d5521295a2152c286abb0a45a1e1e2bd275bd
http://github.com/puma/puma/security/advisories/GHSA-x7jg-6pwg-fx5h


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability