[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-5247Date: (C)2020-03-05   (M)2023-12-22


In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2020-08092b4c97
FEDORA-2020-a3f26a9387
FEDORA-2020-fd87f90634
https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html
https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
https://owasp.org/www-community/attacks/HTTP_Response_Splitting
https://www.ruby-lang.org/en/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:ruby-lang:ruby
CWE    1
CWE-113
OVAL    5
oval:org.secpod.oval:def:89050275
oval:org.secpod.oval:def:89050237
oval:org.secpod.oval:def:117984
oval:org.secpod.oval:def:117990
...

© SecPod Technologies