CVE-2022-23634

NameCVE-2022-23634
DescriptionPuma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3023-1, DLA-3083-1, DSA-5146-1
Debian Bugs1005391

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
puma (PTS)buster3.12.0-2+deb10u2vulnerable
buster (security)3.12.0-2+deb10u3fixed
bullseye4.3.8-1vulnerable
bullseye (security)4.3.8-1+deb11u2fixed
bookworm5.6.5-3fixed
sid, trixie6.4.2-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pumasourcestretch3.6.0-1+deb9u2DLA-3023-1
pumasourcebuster3.12.0-2+deb10u3DLA-3083-1
pumasourcebullseye4.3.8-1+deb11u2DSA-5146-1
pumasource(unstable)5.6.4-11005391

Notes

https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb (v5.6.3)
Related issue to CVE-2022-23633 for src:rails

Search for package or bug name: Reporting problems