Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-40175

Published: 18 August 2023

Puma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed HTTP request smuggling. Severity of this issue is highly dependent on the nature of the web site using puma is. This could be caused by either incorrect parsing of trailing fields in chunked transfer encoding bodies or by parsing of blank/zero-length Content-Length headers. Both issues have been addressed and this vulnerability has been fixed in versions 6.3.1 and 5.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
puma
Launchpad, Ubuntu, Debian
bionic Ignored
(end of standard support)
focal
Released (3.12.4-1ubuntu2+esm1)
Available with Ubuntu Pro
jammy
Released (5.5.2-2ubuntu2+esm1)
Available with Ubuntu Pro
lunar
Released (5.6.5-3ubuntu1.1)
mantic
Released (5.6.5-4ubuntu2)
noble
Released (5.6.5-4ubuntu2)
trusty Ignored
(end of standard support)
upstream
Released (5.6.7)
xenial Ignored
(end of standard support)
Patches:
upstream: https://github.com/puma/puma/commit/690155e7d644b80eeef0a6094f9826ee41f1080a
upstream: https://github.com/puma/puma/commit/ed0f2f94b56982c687452504b95d5f1fbbe3eed1
upstream: https://github.com/puma/puma/commit/7405a219801dcebc0ad6e0aa108d4319ca23f662

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H