[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-5249Date: (C)2020-03-04   (M)2023-12-22


In Puma (RubyGem) before 4.3.3 and 3.12.4, if an application using Puma allows untrusted input in an early-hints header, an attacker can use a carriage return character to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2020-5247, which fixed this vulnerability but only for regular responses. This has been fixed in 4.3.3 and 3.12.4.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2020-08092b4c97
FEDORA-2020-a3f26a9387
FEDORA-2020-fd87f90634
https://github.com/puma/puma/commit/c22712fc93284a45a93f9ad7023888f3a65524f3
https://github.com/puma/puma/security/advisories/GHSA-33vf-4xgg-9r58
https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
https://owasp.org/www-community/attacks/HTTP_Response_Splitting

CWE    1
CWE-74
OVAL    5
oval:org.secpod.oval:def:89050275
oval:org.secpod.oval:def:89050237
oval:org.secpod.oval:def:117990
oval:org.secpod.oval:def:117984
...

© SecPod Technologies