GHSA-7xx3-m584-x994
Vulnerability from github
Published
2019-12-05 19:26
Modified
2021-01-08 19:12
Severity ?
Summary
A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack
Details
Keepalive thread overload/DoS
Impact
A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack.
If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends requests frequently enough.
Patches
This vulnerability is patched in Puma 4.3.1 and 3.12.2.
Workarounds
Reverse proxies in front of Puma could be configured to always allow less than X keepalive connections to a Puma cluster or process, where X is the number of threads configured in Puma's thread pool.
For more information
If you have any questions or comments about this advisory:
- Open an issue at puma.
{ affected: [ { package: { ecosystem: "RubyGems", name: "puma", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "3.12.2", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "RubyGems", name: "puma", }, ranges: [ { events: [ { introduced: "4.0.0", }, { fixed: "4.3.1", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2019-16770", ], database_specific: { cwe_ids: [ "CWE-770", ], github_reviewed: true, github_reviewed_at: "2020-06-16T21:23:51Z", nvd_published_at: "2019-12-05T20:15:00Z", severity: "MODERATE", }, details: "## Keepalive thread overload/DoS\n\n### Impact\n\nA poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack.\n\nIf more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends requests frequently enough.\n\n### Patches\n\nThis vulnerability is patched in Puma 4.3.1 and 3.12.2.\n\n### Workarounds\n\nReverse proxies in front of Puma could be configured to always allow less than X keepalive connections to a Puma cluster or process, where X is the number of threads configured in Puma's thread pool.\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* Open an issue at [puma](github.com/puma/puma).", id: "GHSA-7xx3-m584-x994", modified: "2021-01-08T19:12:47Z", published: "2019-12-05T19:26:37Z", references: [ { type: "WEB", url: "https://github.com/puma/puma/security/advisories/GHSA-7xx3-m584-x994", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-16770", }, { type: "ADVISORY", url: "https://github.com/advisories/GHSA-7xx3-m584-x994", }, { type: "WEB", url: "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/puma/CVE-2019-16770.yml", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", type: "CVSS_V3", }, ], summary: "A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.