In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-02-28T16:55:15

Updated: 2022-05-26T00:06:12

Reserved: 2020-01-02T00:00:00


Link: CVE-2020-5247

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-02-28T17:15:12.220

Modified: 2023-11-07T03:23:43.737


Link: CVE-2020-5247

JSON object: View

cve-icon Redhat Information

No data.