CVE-2020-5247

puma/puma
on github

Published

Severity

CVSS v3:
7.5 HIGH
CVSS v2:
5 MEDIUM

Description

In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*2.6.0 (including)2.6.4 (including)*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*2.5.0 (including)2.5.6 (including)*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*2.4.0 (including)2.4.7 (including)*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*n/a2.3.0 (including)*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*4.0.0 (including)4.3.2 (including)*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*n/a3.12.3 (including)*
cpe:2.3:a:ruby-lang:ruby:2.7.0:preview1:*:*:*:*:*:*n/an/a2.7.0
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*n/an/a9.0
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*n/an/a30
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*n/an/a31
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*n/an/a32

External Links