In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The problem has been fixed in Puma 3.12.5 and Puma 4.3.4.
References
Link | Resource |
---|---|
https://github.com/puma/puma/blob/master/History.md#434435-and-31253126--2020-05-22 | Release Notes |
https://github.com/puma/puma/security/advisories/GHSA-x7jg-6pwg-fx5h | Third Party Advisory |
https://github.com/puma/puma/commit/f24d5521295a2152c286abb0a45a1e1e2bd275bd | Patch |
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00034.html | Mailing List Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00038.html | Mailing List Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKIY5H67GJIGJL6SMFWFLUQQQR3EMVPR/ | Mailing List Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2020/10/msg00009.html | Mailing List Third Party Advisory |
Information
Published : 2020-05-22 08:15
Updated : 2023-03-02 18:39
NVD link : CVE-2020-11076
Mitre link : CVE-2020-11076
JSON object : View
CWE
CWE-444
Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
Products Affected
debian
- debian_linux
fedoraproject
- fedora
puma
- puma