CVE-2021-41136

puma/puma
on github

Published

Severity

CVSS v3:
3.7 LOW
CVSS v2:
3.6 LOW

Description

Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. The only proxy which has this behavior, as far as the Puma team is aware of, is Apache Traffic Server. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This vulnerability was patched in Puma 5.5.1 and 4.3.9. As a workaround, do not use Apache Traffic Server with `puma`.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*n/a4.3.8 (including)*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*5.0.0 (including)5.5.0 (including)*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*n/an/a10.0
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*n/an/a11.0

External Links