[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-11077Date: (C)2020-05-26   (M)2023-12-22


In Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This is a similar but different vulnerability from CVE-2020-11076. The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2020-fe354f24e8
https://lists.debian.org/debian-lts-announce/2020/10/msg00009.html
https://github.com/puma/puma/blob/master/History.md#434435-and-31253126--2020-05-22
https://github.com/puma/puma/security/advisories/GHSA-w64w-qqph-5gxm
openSUSE-SU-2020:0990
openSUSE-SU-2020:1001

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-444
OVAL    3
oval:org.secpod.oval:def:89050275
oval:org.secpod.oval:def:89050237
oval:org.secpod.oval:def:89000308

© SecPod Technologies