Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11076

Published: 22 May 2020

In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The problem has been fixed in Puma 3.12.5 and Puma 4.3.4.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
puma
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Ignored
(end of life)
focal
Released (3.12.4-1ubuntu2+esm1)
Available with Ubuntu Pro
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(5.5.2-2ubuntu2)
kinetic Not vulnerable
(5.5.2-2ubuntu2)
lunar Not vulnerable
(5.6.5-3ubuntu1)
mantic Not vulnerable
(5.6.5-3ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:
upstream: https://github.com/puma/puma/commit/f24d5521295a2152c286abb0a45a1e1e2bd275bd

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N