Debian DLA-2398-1 : puma security update

high Nessus Plugin ID 141286

Synopsis

The remote Debian host is missing a security update.

Description

Several security vulnerabilities have been discovered in puma, highly concurrent HTTP server for Ruby/Rack applications.

CVE-2020-11076

By using an invalid transfer-encoding header, an attacker could smuggle an HTTP response.

CVE-2020-11077

client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body.
Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect.
If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client.

For Debian 9 stretch, this problem has been fixed in version 3.6.0-1+deb9u1.

We recommend that you upgrade your puma packages.

For the detailed security status of puma please refer to its security tracker page at: https://security-tracker.debian.org/tracker/puma

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected puma package.

See Also

https://lists.debian.org/debian-lts-announce/2020/10/msg00009.html

https://packages.debian.org/source/stretch/puma

https://security-tracker.debian.org/tracker/source-package/puma

Plugin Details

Severity: High

ID: 141286

File Name: debian_DLA-2398.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/8/2020

Updated: 2/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-11077

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:puma, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/7/2020

Vulnerability Publication Date: 5/22/2020

Reference Information

CVE: CVE-2020-11076, CVE-2020-11077