CVE-2021-21299

hyper is an open-source HTTP library for Rust (crates.io). In hyper from version 0.12.0 and before versions 0.13.10 and 0.14.3 there is a vulnerability that can enable a request smuggling attack. The HTTP server code had a flaw that incorrectly understands some requests with multiple transfer-encoding headers to have a chunked payload, when it should have been rejected as illegal. This combined with an upstream HTTP proxy that understands the request payload boundary differently can result in "request smuggling" or "desync attacks". To determine if vulnerable, all these things must be true: 1) Using hyper as an HTTP server (the client is not affected), 2) Using HTTP/1.1 (HTTP/2 does not use transfer-encoding), 3) Using a vulnerable HTTP proxy upstream to hyper. If an upstream proxy correctly rejects the illegal transfer-encoding headers, the desync attack cannot succeed. If there is no proxy upstream of hyper, hyper cannot start the desync attack, as the client will repair the headers before forwarding. This is fixed in versions 0.14.3 and 0.13.10. As a workaround one can take the following options: 1) Reject requests that contain a `transfer-encoding` header, 2) Ensure any upstream proxy handles `transfer-encoding` correctly.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hyper:hyper:*:*:*:*:*:rust:*:*
cpe:2.3:a:hyper:hyper:*:*:*:*:*:rust:*:*

History

19 Feb 2021, 18:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.1
References (MISC) https://portswigger.net/research/http-desync-attacks-request-smuggling-reborn - (MISC) https://portswigger.net/research/http-desync-attacks-request-smuggling-reborn - Third Party Advisory
References (MISC) https://crates.io/crates/hyper - (MISC) https://crates.io/crates/hyper - Product, Third Party Advisory
References (MISC) https://rustsec.org/advisories/RUSTSEC-2021-0020.html - (MISC) https://rustsec.org/advisories/RUSTSEC-2021-0020.html - Third Party Advisory
References (MISC) https://github.com/hyperium/hyper/commit/8f93123efef5c1361086688fe4f34c83c89cec02 - (MISC) https://github.com/hyperium/hyper/commit/8f93123efef5c1361086688fe4f34c83c89cec02 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf - (CONFIRM) https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf - Third Party Advisory
CPE cpe:2.3:a:hyper:hyper:*:*:*:*:*:rust:*:*

12 Feb 2021, 16:15

Type Values Removed Values Added
References
  • (MISC) https://rustsec.org/advisories/RUSTSEC-2021-0020.html -

11 Feb 2021, 19:47

Type Values Removed Values Added
CWE CWE-444
Summary hyper is an open-source HTTP library for Rust (crates.io). In hyper from version 0.12.0 and before versions 0.13.10 and 0.14.3 there is a vulnerability that can enable a request smuggling attack. The HTTP server code had a flaw that incorrectly understands some requests with multiple transfer-encoding headers to have a chunked payload, when it should have been rejected as illegal. This combined with an upstream HTTP proxy that understands the request payload boundary differently can result in "request smuggling" or "desync attacks". To determine if vulnerable, all these things must be true: 1) Using hyper as an HTTP server (the client is not affected), 2) Using HTTP/1.1 (HTTP/2 does not use transfer-encoding), 3) Using a vulnerable HTTP proxy upstream to hyper. If an upstream proxy correctly rejects the illegal transfer-encoding headers, the desync attack cannot succeed. If there is no proxy upstream of hyper, hyper cannot start the desync attack, as the client will repair the headers before forwarding. This is fixed in versions 0.14.3 and 0.13.10. As a workaround one can take the following options: 1) Reject requests that contain a `transfer-encoding` header, 2) Ensure any upstream proxy handles `transfer-encoding` correctly. hyper is an open-source HTTP library for Rust (crates.io). In hyper from version 0.12.0 and before versions 0.13.10 and 0.14.3 there is a vulnerability that can enable a request smuggling attack. The HTTP server code had a flaw that incorrectly understands some requests with multiple transfer-encoding headers to have a chunked payload, when it should have been rejected as illegal. This combined with an upstream HTTP proxy that understands the request payload boundary differently can result in "request smuggling" or "desync attacks". To determine if vulnerable, all these things must be true: 1) Using hyper as an HTTP server (the client is not affected), 2) Using HTTP/1.1 (HTTP/2 does not use transfer-encoding), 3) Using a vulnerable HTTP proxy upstream to hyper. If an upstream proxy correctly rejects the illegal transfer-encoding headers, the desync attack cannot succeed. If there is no proxy upstream of hyper, hyper cannot start the desync attack, as the client will repair the headers before forwarding. This is fixed in versions 0.14.3 and 0.13.10. As a workaround one can take the following options: 1) Reject requests that contain a `transfer-encoding` header, 2) Ensure any upstream proxy handles `transfer-encoding` correctly.

11 Feb 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-11 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-21299

Mitre link : CVE-2021-21299

CVE.ORG link : CVE-2021-21299


JSON object : View

Products Affected

hyper

  • hyper
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')