Executive Summary

Informations
Name CVE-2020-5247 First vendor Publication 2020-02-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-113 Failure to Sanitize CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1051
Os 1
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
MISC https://owasp.org/www-community/attacks/HTTP_Response_Splitting
https://www.ruby-lang.org/en/news/2019/10/01/http-response-splitting-in-webri...
MLIST https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-07 21:37:52
  • Multiple Updates
2022-10-12 17:27:41
  • Multiple Updates
2022-05-26 09:27:41
  • Multiple Updates
2021-05-04 13:55:12
  • Multiple Updates
2021-04-22 03:06:08
  • Multiple Updates
2020-05-23 02:36:59
  • First insertion