CVE-2020-11077

Source
https://nvd.nist.gov/vuln/detail/CVE-2020-11077
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-11077.json
Aliases
Related
Published
2020-05-22T15:15:11Z
Modified
2023-11-29T07:01:50.377817Z
Details

In Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This is a similar but different vulnerability from CVE-2020-11076. The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.

References

Affected packages

Git / github.com/puma/puma

Affected ranges

Affected versions

v4.*

v4.0.0
v4.0.1
v4.1.0
v4.2.0
v4.2.1
v4.3.0
v4.3.1
v4.3.2
v4.3.3
v4.3.4