Executive Summary

Informations
Name CVE-2022-23634 First vendor Publication 2022-02-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23634

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 274
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
DEBIAN https://www.debian.org/security/2022/dsa-5146
GENTOO https://security.gentoo.org/glsa/202208-28
MISC https://github.com/advisories/GHSA-rmj8-8hhh-gv5h
https://github.com/advisories/GHSA-wh98-p28r-vrc9
https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb
https://groups.google.com/g/ruby-security-ann/c/FkTM-_7zSNA/m/K2RiMJBlBAAJ?ut...
MLIST https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html
https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:32:51
  • Multiple Updates
2024-02-01 12:26:23
  • Multiple Updates
2023-11-07 21:32:54
  • Multiple Updates
2023-09-05 13:27:13
  • Multiple Updates
2023-09-05 01:25:50
  • Multiple Updates
2023-09-02 13:25:33
  • Multiple Updates
2023-09-02 01:26:14
  • Multiple Updates
2023-08-12 13:31:52
  • Multiple Updates
2023-08-12 01:25:29
  • Multiple Updates
2023-08-11 13:23:47
  • Multiple Updates
2023-08-11 01:26:19
  • Multiple Updates
2023-08-06 13:21:33
  • Multiple Updates
2023-08-06 01:25:12
  • Multiple Updates
2023-08-04 13:22:02
  • Multiple Updates
2023-08-04 01:25:34
  • Multiple Updates
2023-07-13 21:27:35
  • Multiple Updates
2023-03-29 02:23:52
  • Multiple Updates
2023-03-28 12:25:30
  • Multiple Updates
2022-10-29 02:05:26
  • Multiple Updates
2022-10-12 17:27:24
  • Multiple Updates
2022-10-11 13:12:46
  • Multiple Updates
2022-10-11 01:24:43
  • Multiple Updates
2022-09-13 00:27:26
  • Multiple Updates
2022-09-07 17:27:27
  • Multiple Updates
2022-08-28 00:27:22
  • Multiple Updates
2022-08-15 17:27:41
  • Multiple Updates
2022-05-26 09:27:37
  • Multiple Updates
2022-05-25 05:27:33
  • Multiple Updates
2022-02-23 00:23:05
  • Multiple Updates
2022-02-14 17:22:56
  • Multiple Updates
2022-02-12 00:23:02
  • First insertion