Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-23634
HistoryFeb 11, 2022 - 9:40 p.m.

CVE-2022-23634 Information Exposure when using Puma with Rails

2022-02-1121:40:11
CWE-200
GitHub_M
www.cve.org

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.7%

Puma is a Ruby/Rack web server built for parallelism. Prior to puma version 5.6.2, puma may not always call close on the response body. Rails, prior to version 7.0.2.2, depended on the response body being closed in order for its CurrentAttributes implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails’ Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails or Puma version fixes the vulnerability.

CNA Affected

[
  {
    "product": "puma",
    "vendor": "puma",
    "versions": [
      {
        "status": "affected",
        "version": ">= 5.0.0, < 5.6.2"
      },
      {
        "status": "affected",
        "version": "< 4.3.11"
      }
    ]
  }
]

References

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.7%