CVE-2020-5247

NameCVE-2020-5247
DescriptionIn Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3023-1
Debian Bugs952766

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
puma (PTS)stretch (security), stretch (lts), stretch3.6.0-1+deb9u2fixed
buster3.12.0-2+deb10u2fixed
buster (security)3.12.0-2+deb10u3fixed
bullseye4.3.8-1fixed
bullseye (security)4.3.8-1+deb11u2fixed
bookworm5.6.5-3fixed
sid, trixie6.4.2-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pumasourcestretch3.6.0-1+deb9u2DLA-3023-1
pumasourcebuster3.12.0-2+deb10u2
pumasource(unstable)3.12.4-1952766

Notes

https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
https://github.com/puma/puma/commit/1b17e85a06183cd169b41ca719928c26d44a6e03 (3.12.3)
https://github.com/puma/puma/commit/694feafcd4fdcea786a0730701dad933f7547bea (4.3.2)

Search for package or bug name: Reporting problems