CVE-2020-5249

NameCVE-2020-5249
DescriptionIn Puma (RubyGem) before 4.3.3 and 3.12.4, if an application using Puma allows untrusted input in an early-hints header, an attacker can use a carriage return character to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2020-5247, which fixed this vulnerability but only for regular responses. This has been fixed in 4.3.3 and 3.12.4.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs953122

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
puma (PTS)stretch (security), stretch (lts), stretch3.6.0-1+deb9u2fixed
buster3.12.0-2+deb10u2fixed
buster (security)3.12.0-2+deb10u3fixed
bullseye4.3.8-1fixed
bullseye (security)4.3.8-1+deb11u2fixed
bookworm5.6.5-3fixed
sid, trixie6.4.2-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pumasourcestretch(not affected)
pumasourcebuster3.12.0-2+deb10u2
pumasource(unstable)3.12.4-1953122

Notes

[stretch] - puma <not-affected> (early_hint feature added in later version)
https://github.com/puma/puma/security/advisories/GHSA-33vf-4xgg-9r58
https://github.com/puma/puma/commit/c22712fc93284a45a93f9ad7023888f3a65524f3

Search for package or bug name: Reporting problems