Lucene search

K
rubygemsRubySecRUBY:PUMA-2024-45614
HistorySep 19, 2024 - 9:00 p.m.

Puma's header normalization allows for client to clobber proxy set headers

2024-09-1921:00:00
RubySec
github.com
3
puma
client-header normalization
vulnerability
patch
proxy
headers
clobber
nginx
security advisory

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.7%

Impact

Clients could clobber values set by intermediate proxies (such as
X-Forwarded-For) by providing a underscore version of the same
header (X-Forwarded_For).

Any users trusting headers set by their proxy may be affected.
Attackers may be able to downgrade connections to HTTP (non-SSL)
or redirect responses, which could cause confidentiality leaks
if combined with a separate MITM attack.

Patches

v6.4.3/v5.6.9 now discards any headers using underscores if the
non-underscore version also exists. Effectively, allowing the
proxy defined headers to always win.

Workarounds

Nginx has a underscores_in_headers
configuration variable to discard these headers at the proxy level.

Any users that are implicitly trusting the proxy defined headers
for security or availability should immediately cease doing so
until upgraded to the fixed versions.

Affected configurations

Vulners
Node
rubypumaRange5.6.05.6.9
OR
rubypumaRange6.4.3
VendorProductVersionCPE
rubypuma*cpe:2.3:a:ruby:puma:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.7%