Executive Summary

Informations
Name CVE-2021-41136 First vendor Publication 2021-10-12
Vendor Cve Last vendor Modification 2025-05-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 2.5 Temporal Score 3.7
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. The only proxy which has this behavior, as far as the Puma team is aware of, is Apache Traffic Server. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This vulnerability was patched in Puma 5.5.1 and 4.3.9. As a workaround, do not use Apache Traffic Server with `puma`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41136

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Sources (Detail)

https://github.com/puma/puma/commit/436c71807f00e07070902a03f79fd3e130eb6b18
https://github.com/puma/puma/commit/acdc3ae571dfae0e045cf09a295280127db65c7f
https://github.com/puma/puma/commit/fb6ad8f8013ab5cdbb2f444cbfabd0b4fde71139
https://github.com/puma/puma/security/advisories/GHSA-48w2-rm65-62xx
https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html
https://security.gentoo.org/glsa/202208-28
https://www.debian.org/security/2022/dsa-5146
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2025-05-27 21:21:00
  • Multiple Updates
2024-11-28 14:01:23
  • Multiple Updates
2022-10-12 17:27:27
  • Multiple Updates
2022-08-28 00:27:22
  • Multiple Updates
2022-08-15 17:27:47
  • Multiple Updates
2022-05-25 05:27:34
  • Multiple Updates
2021-10-27 21:23:08
  • Multiple Updates
2021-10-20 00:22:52
  • Multiple Updates
2021-10-13 00:22:53
  • Multiple Updates
2021-10-12 21:23:12
  • First insertion