CVE-2021-41136

Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. The only proxy which has this behavior, as far as the Puma team is aware of, is Apache Traffic Server. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This vulnerability was patched in Puma 5.5.1 and 4.3.9. As a workaround, do not use Apache Traffic Server with `puma`.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

12 Oct 2022, 13:30

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-28 - (GENTOO) https://security.gentoo.org/glsa/202208-28 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5146 - (DEBIAN) https://www.debian.org/security/2022/dsa-5146 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

27 Aug 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html -

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-28 -

24 May 2022, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5146 -

27 Oct 2021, 15:21

Type Values Removed Values Added
CVSS v2 : 4.9
v3 : 4.6
v2 : 3.6
v3 : 3.7

19 Oct 2021, 19:07

Type Values Removed Values Added
References (CONFIRM) https://github.com/puma/puma/security/advisories/GHSA-48w2-rm65-62xx - (CONFIRM) https://github.com/puma/puma/security/advisories/GHSA-48w2-rm65-62xx - Third Party Advisory
References (MISC) https://github.com/puma/puma/commit/acdc3ae571dfae0e045cf09a295280127db65c7f - (MISC) https://github.com/puma/puma/commit/acdc3ae571dfae0e045cf09a295280127db65c7f - Patch, Third Party Advisory
CPE cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*
CVSS v2 : unknown
v3 : 3.7
v2 : 4.9
v3 : 4.6

12 Oct 2021, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-12 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41136

Mitre link : CVE-2021-41136

CVE.ORG link : CVE-2021-41136


JSON object : View

Products Affected

debian

  • debian_linux

puma

  • puma
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')