Skip to content

HTTP Response Splitting (Early Hints) in Puma

Moderate severity GitHub Reviewed Published Feb 28, 2020 in puma/puma • Updated Nov 9, 2023

Package

bundler puma (RubyGems)

Affected versions

< 3.12.4
>= 4.0.0, < 4.3.3

Patched versions

3.12.4
4.3.3

Description

Impact

If an application using Puma allows untrusted input in an early-hints header, an attacker can use a carriage return character to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting.

While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS).

This is related to CVE-2020-5247, which fixed this vulnerability but only for regular responses.

Patches

This has been fixed in 4.3.3 and 3.12.4.

Workarounds

Users can not allow untrusted/user input in the Early Hints response header.

For more information

If you have any questions or comments about this advisory:

References

@nateberkopec nateberkopec published to puma/puma Feb 28, 2020
Reviewed Mar 2, 2020
Published by the National Vulnerability Database Mar 2, 2020
Published to the GitHub Advisory Database Mar 3, 2020
Last updated Nov 9, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

CVE ID

CVE-2020-5249

GHSA ID

GHSA-33vf-4xgg-9r58

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.