CVE-2020-26281

async-h1 is an asynchronous HTTP/1.1 parser for Rust (crates.io). There is a request smuggling vulnerability in async-h1 before version 2.3.0. This vulnerability affects any webserver that uses async-h1 behind a reverse proxy, including all such Tide applications. If the server does not read the body of a request which is longer than some buffer length, async-h1 will attempt to read a subsequent request from the body content starting at that offset into the body. One way to exploit this vulnerability would be for an adversary to craft a request such that the body contains a request that would not be noticed by a reverse proxy, allowing it to forge forwarded/x-forwarded headers. If an application trusted the authenticity of these headers, it could be misled by the smuggled request. Another potential concern with this vulnerability is that if a reverse proxy is sending multiple http clients' requests along the same keep-alive connection, it would be possible for the smuggled request to specify a long content and capture another user's request in its body. This content could be captured in a post request to an endpoint that allows the content to be subsequently retrieved by the adversary. This has been addressed in async-h1 2.3.0 and previous versions have been yanked.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rust-lang:async-h1:*:*:*:*:*:rust:*:*

History

16 Feb 2021, 17:16

Type Values Removed Values Added
CPE cpe:2.3:a:rust-lang:async-h1:*:*:*:*:*:*:*:* cpe:2.3:a:rust-lang:async-h1:*:*:*:*:*:rust:*:*

Information

Published : 2020-12-21 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26281

Mitre link : CVE-2020-26281

CVE.ORG link : CVE-2020-26281


JSON object : View

Products Affected

rust-lang

  • async-h1
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')