Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-23634

Published: 11 February 2022

Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.

Notes

AuthorNote
alexmurray
focal also appears to be affected but the affected code is in
lib/puma/server.rb

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
puma
Launchpad, Ubuntu, Debian
focal
Released (3.12.4-1ubuntu2+esm1)
Available with Ubuntu Pro
impish Ignored
(end of life)
jammy
Released (5.5.2-2ubuntu2+esm1)
Available with Ubuntu Pro
kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(5.6.5-3ubuntu1)
mantic Not vulnerable
(5.6.5-3ubuntu1)
noble Not vulnerable
(5.6.5-3ubuntu1)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
Patches:
upstream: https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N