Skip to content

A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack

Moderate severity GitHub Reviewed Published Dec 5, 2019 in puma/puma • Updated May 4, 2023

Package

bundler puma (RubyGems)

Affected versions

< 3.12.2
>= 4.0.0, < 4.3.1

Patched versions

3.12.2
4.3.1

Description

Keepalive thread overload/DoS

Impact

A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack.

If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends requests frequently enough.

Patches

This vulnerability is patched in Puma 4.3.1 and 3.12.2.

Workarounds

Reverse proxies in front of Puma could be configured to always allow less than X keepalive connections to a Puma cluster or process, where X is the number of threads configured in Puma's thread pool.

For more information

If you have any questions or comments about this advisory:

  • Open an issue at puma.

References

@nateberkopec nateberkopec published to puma/puma Dec 5, 2019
Published to the GitHub Advisory Database Dec 5, 2019
Published by the National Vulnerability Database Dec 5, 2019
Reviewed Jun 16, 2020
Last updated May 4, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Weaknesses

CVE ID

CVE-2019-16770

GHSA ID

GHSA-7xx3-m584-x994

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.