Lucene search

K
osvGoogleOSV:GHSA-7XX3-M584-X994
HistoryDec 05, 2019 - 7:26 p.m.

A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack

2019-12-0519:26:37
Google
osv.dev
13

0.001 Low

EPSS

Percentile

34.5%

Keepalive thread overload/DoS

Impact

A poorly-behaved client could use keepalive requests to monopolize Puma’s reactor and create a denial of service attack.

If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends requests frequently enough.

Patches

This vulnerability is patched in Puma 4.3.1 and 3.12.2.

Workarounds

Reverse proxies in front of Puma could be configured to always allow less than X keepalive connections to a Puma cluster or process, where X is the number of threads configured in Puma’s thread pool.

For more information

If you have any questions or comments about this advisory:

  • Open an issue at puma.
Rows per page:
1-10 of 1121