puma: CVE-2022-24790 - Inconsistent Interpretation of HTTP Requests

Related Vulnerabilities: CVE-2022-24790  

Debian Bug report logs - #1008723
puma: CVE-2022-24790 - Inconsistent Interpretation of HTTP Requests

version graph

Reported by: Neil Williams <codehelp@debian.org>

Date: Thu, 31 Mar 2022 09:15:01 UTC

Severity: important

Tags: security

Found in version puma/5.5.2-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, codehelp@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1008723; Package src:puma. (Thu, 31 Mar 2022 09:15:03 GMT) (full text, mbox, link).


Acknowledgement sent to Neil Williams <codehelp@debian.org>:
New Bug report received and forwarded. Copy sent to codehelp@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Thu, 31 Mar 2022 09:15:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Neil Williams <codehelp@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: puma: CVE-2022-24790 - Inconsistent Interpretation of HTTP Requests
Date: Thu, 31 Mar 2022 10:11:56 +0100
Source: puma
Version: 5.5.2-2
Severity: important
Tags: security
X-Debbugs-Cc: codehelp@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for puma.

CVE-2022-24790[0]:
| Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for
| Ruby/Rack applications. When using Puma behind a proxy that does not
| properly validate that the incoming HTTP request matches the RFC7230
| standard, Puma and the frontend proxy may disagree on where a request
| starts and ends. This would allow requests to be smuggled via the
| front-end proxy to Puma. The vulnerability has been fixed in 5.6.4 and
| 4.3.12. Users are advised to upgrade as soon as possible. Workaround:
| when deploying a proxy in front of Puma, turning on any and all
| functionality to make sure that the request matches the RFC7230
| standard.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24790
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24790

Please adjust the affected versions in the BTS as needed.



-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.16.0-5-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Mar 31 13:09:50 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.