Skip to content

HTTP Smuggling via Transfer-Encoding Header in Puma

Moderate severity GitHub Reviewed Published May 21, 2020 in puma/puma • Updated May 16, 2023

Package

bundler puma (RubyGems)

Affected versions

< 3.12.6
>= 4.0.0, < 4.3.5

Patched versions

3.12.6
4.3.5

Description

Impact

This is a similar but different vulnerability to the one patched in 3.12.5 and 4.3.4.

A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client.

If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client.

Patches

The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.

For more information

If you have any questions or comments about this advisory:

References

@nateberkopec nateberkopec published to puma/puma May 21, 2020
Reviewed May 22, 2020
Published to the GitHub Advisory Database May 22, 2020
Published by the National Vulnerability Database May 22, 2020
Last updated May 16, 2023

Severity

Moderate
6.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2020-11077

GHSA ID

GHSA-w64w-qqph-5gxm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.