Bug 2071616 (CVE-2022-24790) - CVE-2022-24790 puma-5.6.4: http request smuggling vulnerabilities
Summary: CVE-2022-24790 puma-5.6.4: http request smuggling vulnerabilities
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-24790
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2071623 2071624 2071625 2071628 2073319 2073320 2073321 2073322 2073323
Blocks: 2071621
TreeView+ depends on / blocked
 
Reported: 2022-04-04 11:22 UTC by Vipul Nair
Modified: 2023-03-28 03:45 UTC (History)
37 users (show)

Fixed In Version: puma 5.6.4, puma 4.3.12
Doc Type: If docs needed, set a value
Doc Text:
A HTTP request smuggling flaw was found in puma. This issue occurs when using puma behind a proxy. Puma does not validate incoming HTTP requests, as per RFC specification, leading to loss of integrity.
Clone Of:
Environment:
Last Closed: 2023-03-28 03:45:56 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:8532 0 None None None 2022-11-17 17:17:19 UTC
Red Hat Product Errata RHSA-2023:1486 0 None None None 2023-03-28 00:14:47 UTC

Description Vipul Nair 2022-04-04 11:22:25 UTC
Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This would allow requests to be smuggled via the front-end proxy to Puma. The vulnerability has been fixed in 5.6.4 and 4.3.12. Users are advised to upgrade as soon as possible. Workaround: when deploying a proxy in front of Puma, turning on any and all functionality to make sure that the request matches the RFC7230 standard.

https://github.com/puma/puma/commit/5bb7d202e24dec00a898dca4aa11db391d7787a5
https://github.com/puma/puma/security/advisories/GHSA-h99w-9q5r-gjq9

Comment 1 Vipul Nair 2022-04-04 11:37:24 UTC
Created golang-k8s-kubernetes tracking bugs for this issue:

Affects: fedora-all [bug 2071623]


Created origin tracking bugs for this issue:

Affects: fedora-all [bug 2071624]


Created rubygem-puma tracking bugs for this issue:

Affects: fedora-all [bug 2071625]

Comment 5 Jun Aruga 2022-06-03 13:42:35 UTC
Note the current rawhide build is rubygem-puma-5.5.2-2.fc36 .
https://src.fedoraproject.org/rpms/rubygem-puma
https://rubygems.org/gems/puma

Comment 10 Fedora Update System 2022-09-07 09:56:33 UTC
FEDORA-2022-de968d1b6c has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2022-09-07 10:44:11 UTC
FEDORA-2022-52d0032596 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2022-11-17 17:17:16 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.9 for RHEL 7

Via RHSA-2022:8532 https://access.redhat.com/errata/RHSA-2022:8532

Comment 14 errata-xmlrpc 2023-03-28 00:14:44 UTC
This issue has been addressed in the following products:

  Red Hat Gluster Storage 3.5 for RHEL 7

Via RHSA-2023:1486 https://access.redhat.com/errata/RHSA-2023:1486

Comment 15 Product Security DevOps Team 2023-03-28 03:45:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-24790


Note You need to log in before you can comment on or make changes to this bug.