CVE-2020-11077

NameCVE-2020-11077
DescriptionIn Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This is a similar but different vulnerability from CVE-2020-11076. The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2398-1
Debian Bugs972102

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
puma (PTS)stretch (security), stretch (lts), stretch3.6.0-1+deb9u2fixed
buster3.12.0-2+deb10u2fixed
buster (security)3.12.0-2+deb10u3fixed
bullseye4.3.8-1fixed
bullseye (security)4.3.8-1+deb11u2fixed
bookworm5.6.5-3fixed
sid, trixie6.4.2-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pumasourcestretch3.6.0-1+deb9u1DLA-2398-1
pumasourcebuster3.12.0-2+deb10u2
pumasource(unstable)4.3.6-1972102

Notes

https://github.com/puma/puma/security/advisories/GHSA-w64w-qqph-5gxm

Search for package or bug name: Reporting problems