Pumas vulnerability allows remote attackers to overwrite headers via duplicate underscore headers.
Reporter | Title | Published | Views | Family All 32 |
---|---|---|---|---|
Tenable Nessus | Ubuntu 20.04 LTS / 22.04 LTS : Puma vulnerability (USN-7031-2) | 24 Sep 202400:00 | – | nessus |
Tenable Nessus | Ubuntu 24.04 LTS : Puma vulnerability (USN-7031-1) | 24 Sep 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2024:3644-1) | 17 Oct 202400:00 | – | nessus |
CVE | CVE-2024-45614 | 19 Sep 202423:15 | – | cve |
RubySec | Puma's header normalization allows for client to clobber proxy set headers | 19 Sep 202421:00 | – | rubygems |
Github Security Blog | Puma's header normalization allows for client to clobber proxy set headers | 20 Sep 202414:40 | – | github |
OSV | CGA-7qjr-6v4f-v99j | 22 Sep 202414:21 | – | osv |
OSV | ruby3.3-rubygem-puma-6.4.3-1.1 on GA media | 7 Nov 202400:00 | – | osv |
OSV | puma vulnerability | 24 Sep 202415:04 | – | osv |
OSV | puma vulnerability | 24 Sep 202413:16 | – | osv |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/CVE-2024-45614 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Ubuntu | 24.04 | noarch | puma | 6.4.2-4ubuntu4.3 | UNKNOWN |
Ubuntu | 24.04 | noarch | puma-dbgsym | 6.4.2-4ubuntu4.3 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo