In Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This is a similar but different vulnerability from CVE-2020-11076. The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-05-22T14:55:13

Updated: 2024-08-04T11:21:14.618Z

Reserved: 2020-03-30T00:00:00

Link: CVE-2020-11077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-05-22T15:15:11.507

Modified: 2023-11-07T03:14:29.117

Link: CVE-2020-11077

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-05-21T00:00:00Z

Links: CVE-2020-11077 - Bugzilla