CVE-2023-40175

NameCVE-2023-40175
DescriptionPuma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed HTTP request smuggling. Severity of this issue is highly dependent on the nature of the web site using puma is. This could be caused by either incorrect parsing of trailing fields in chunked transfer encoding bodies or by parsing of blank/zero-length Content-Length headers. Both issues have been addressed and this vulnerability has been fixed in versions 6.3.1 and 5.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1050079

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
puma (PTS)stretch (security), stretch (lts), stretch3.6.0-1+deb9u2vulnerable
buster3.12.0-2+deb10u2vulnerable
buster (security)3.12.0-2+deb10u3vulnerable
bullseye4.3.8-1vulnerable
bullseye (security)4.3.8-1+deb11u2vulnerable
bookworm5.6.5-3vulnerable
sid, trixie6.4.2-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pumasourcestretch(unfixed)end-of-life
pumasource(unstable)5.6.7-11050079

Notes

[bookworm] - puma <no-dsa> (Minor issue)
[bullseye] - puma <no-dsa> (Minor issue)
[buster] - puma <ignored> (invasive to backport)
https://github.com/puma/puma/security/advisories/GHSA-68xg-gqqm-vgj8
https://github.com/puma/puma/commit/690155e7d644b80eeef0a6094f9826ee41f1080a (master)
https://github.com/puma/puma/commit/ed0f2f94b56982c687452504b95d5f1fbbe3eed1 (v6.3.1)
https://github.com/puma/puma/commit/7405a219801dcebc0ad6e0aa108d4319ca23f662 (v5.6.7)

Search for package or bug name: Reporting problems