CVE-2021-29509

high

Description

Puma is a concurrent HTTP 1.1 server for Ruby/Rack applications. The fix for CVE-2019-16770 was incomplete. The original fix only protected existing connections that had already been accepted from having their requests starved by greedy persistent-connections saturating all threads in the same process. However, new connections may still be starved by greedy persistent-connections saturating all threads in all processes in the cluster. A `puma` server which received more concurrent `keep-alive` connections than the server had threads in its threadpool would service only a subset of connections, denying service to the unserved connections. This problem has been fixed in `puma` 4.3.8 and 5.3.1. Setting `queue_requests false` also fixes the issue. This is not advised when using `puma` without a reverse proxy, such as `nginx` or `apache`, because you will open yourself to slow client attacks (e.g. slowloris). The fix is very small and a git patch is available for those using unsupported versions of Puma.

References

https://security.gentoo.org/glsa/202208-28

https://rubygems.org/gems/puma

https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html

https://github.com/puma/puma/security/policy

https://github.com/puma/puma/security/advisories/GHSA-q28m-8xjw-8vr5

https://gist.github.com/nateberkopec/4b3ea5676c0d70cbb37c82d54be25837

Details

Source: Mitre, NVD

Published: 2021-05-11

Updated: 2022-10-27

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High