In Puma (RubyGem) before 4.3.3 and 3.12.4, if an application using Puma allows untrusted input in an early-hints header, an attacker can use a carriage return character to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2020-5247, which fixed this vulnerability but only for regular responses. This has been fixed in 4.3.3 and 3.12.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-03-02T15:20:21

Updated: 2024-08-04T08:22:09.092Z

Reserved: 2020-01-02T00:00:00

Link: CVE-2020-5249

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-02T16:15:12.330

Modified: 2023-11-07T03:23:43.853

Link: CVE-2020-5249

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-03-02T00:00:00Z

Links: CVE-2020-5249 - Bugzilla