CVE-2022-24790

puma/puma
on github

Published

Severity

CVSS v3:
7.5 HIGH
CVSS v2:
5 MEDIUM

Description

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This would allow requests to be smuggled via the front-end proxy to Puma. The vulnerability has been fixed in 5.6.4 and 4.3.12. Users are advised to upgrade as soon as possible. Workaround: when deploying a proxy in front of Puma, turning on any and all functionality to make sure that the request matches the RFC7230 standard.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*n/a4.3.12*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*5.0.0 (including)5.6.4*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*n/an/a10.0
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*n/an/a11.0
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*n/an/a35
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*n/an/a36
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*n/an/a37

External Links