Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-21647
HistoryJan 08, 2024 - 1:45 p.m.

CVE-2024-21647 HTTP Request/Response Smuggling in puma

2024-01-0813:45:27
CWE-444
GitHub_M
www.cve.org
cve-2024-21647
http request smuggling
puma web server

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Puma is a web server for Ruby/Rack applications built for parallelism. Prior to version 6.4.2, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies in a way that allowed HTTP request smuggling. Fixed versions limits the size of chunk extensions. Without this limit, an attacker could cause unbounded resource (CPU, network bandwidth) consumption. This vulnerability has been fixed in versions 6.4.2 and 5.6.8.

CNA Affected

[
  {
    "vendor": "puma",
    "product": "puma",
    "versions": [
      {
        "version": "< 5.6.8",
        "status": "affected"
      },
      {
        "version": ">= 6.0.0, < 6.4.2",
        "status": "affected"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%