CVE-2020-11077

In Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This is a similar but different vulnerability from CVE-2020-11076. The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:14

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKIY5H67GJIGJL6SMFWFLUQQQR3EMVPR/', 'name': 'FEDORA-2020-fe354f24e8', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SKIY5H67GJIGJL6SMFWFLUQQQR3EMVPR/ -

03 Mar 2023, 14:41

Type Values Removed Values Added
References (CONFIRM) https://github.com/puma/puma/security/advisories/GHSA-w64w-qqph-5gxm - Third Party Advisory (CONFIRM) https://github.com/puma/puma/security/advisories/GHSA-w64w-qqph-5gxm - Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00038.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKIY5H67GJIGJL6SMFWFLUQQQR3EMVPR/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKIY5H67GJIGJL6SMFWFLUQQQR3EMVPR/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00034.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00034.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00009.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00009.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
First Time Fedoraproject
Debian
Opensuse leap
Fedoraproject fedora
Debian debian Linux
Opensuse

Information

Published : 2020-05-22 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11077

Mitre link : CVE-2020-11077

CVE.ORG link : CVE-2020-11077


JSON object : View

Products Affected

opensuse

  • leap

fedoraproject

  • fedora

debian

  • debian_linux

puma

  • puma
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')