Debian dla-3083 : puma - security update

high Nessus Plugin ID 164646

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3083 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3083-1 [email protected] https://www.debian.org/lts/security/ Abhijith PA August 28, 2022 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : puma Version : 3.12.0-2+deb10u3 CVE ID : CVE-2021-29509 CVE-2021-41136 CVE-2022-23634 CVE-2022-24790

Multiple security issues have been found in puma, a web server for ruby/rack applications.

CVE-2021-29509

Keepalive Connections Causing Denial Of Service in puma.

CVE-2021-41136

puma with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client.

CVE-2022-23634

puma may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage.

CVE-2022-24790

using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends.
This would allow requests to be smuggled via the front-end proxy to Puma

For Debian 10 buster, these problems have been fixed in version 3.12.0-2+deb10u3.

We recommend that you upgrade your puma packages.

For the detailed security status of puma please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/puma

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the puma packages.

See Also

https://security-tracker.debian.org/tracker/source-package/puma

https://security-tracker.debian.org/tracker/CVE-2021-29509

https://security-tracker.debian.org/tracker/CVE-2021-41136

https://security-tracker.debian.org/tracker/CVE-2022-23634

https://security-tracker.debian.org/tracker/CVE-2022-24790

https://packages.debian.org/source/buster/puma

Plugin Details

Severity: High

ID: 164646

File Name: debian_DLA-3083.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/2/2022

Updated: 1/22/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-24790

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:puma

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2022

Vulnerability Publication Date: 5/11/2021

Reference Information

CVE: CVE-2021-29509, CVE-2021-41136, CVE-2022-23634, CVE-2022-24790