HTTP Request Smuggling Affecting puma package, versions <3.12.6 >=4.0.0, <4.3.5


0.0
medium

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.43% (75th percentile)
Expand this section
NVD
7.5 high
Expand this section
Red Hat
6.8 medium
Expand this section
SUSE
6.8 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RUBY-PUMA-570206
  • published 22 May 2020
  • disclosed 22 May 2020
  • credit Zeddy Yu

How to fix?

Upgrade puma to version 3.12.6, 4.3.5 or higher.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client.

If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect.

If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client.This is a similar but different vulnerability from CVE-2020-11076.