Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This would allow requests to be smuggled via the front-end proxy to Puma. The vulnerability has been fixed in 5.6.4 and 4.3.12. Users are advised to upgrade as soon as possible. Workaround: when deploying a proxy in front of Puma, turning on any and all functionality to make sure that the request matches the RFC7230 standard.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-03-30T21:50:09

Updated: 2024-08-03T04:20:50.515Z

Reserved: 2022-02-10T00:00:00

Link: CVE-2022-24790

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-03-30T22:15:08.500

Modified: 2023-11-07T03:44:37.293

Link: CVE-2022-24790

cve-icon Redhat

Severity : Important

Publid Date: 2022-03-30T00:00:00Z

Links: CVE-2022-24790 - Bugzilla