CVE-2021-29509

Puma is a concurrent HTTP 1.1 server for Ruby/Rack applications. The fix for CVE-2019-16770 was incomplete. The original fix only protected existing connections that had already been accepted from having their requests starved by greedy persistent-connections saturating all threads in the same process. However, new connections may still be starved by greedy persistent-connections saturating all threads in all processes in the cluster. A `puma` server which received more concurrent `keep-alive` connections than the server had threads in its threadpool would service only a subset of connections, denying service to the unserved connections. This problem has been fixed in `puma` 4.3.8 and 5.3.1. Setting `queue_requests false` also fixes the issue. This is not advised when using `puma` without a reverse proxy, such as `nginx` or `apache`, because you will open yourself to slow client attacks (e.g. slowloris). The fix is very small and a git patch is available for those using unsupported versions of Puma.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

27 Oct 2022, 12:39

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (GENTOO) https://security.gentoo.org/glsa/202208-28 - (GENTOO) https://security.gentoo.org/glsa/202208-28 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html - Mailing List, Third Party Advisory

27 Aug 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00015.html -

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-28 -

24 May 2021, 19:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*
References (CONFIRM) https://github.com/puma/puma/security/advisories/GHSA-q28m-8xjw-8vr5 - (CONFIRM) https://github.com/puma/puma/security/advisories/GHSA-q28m-8xjw-8vr5 - Patch, Third Party Advisory
References (MISC) https://rubygems.org/gems/puma - (MISC) https://rubygems.org/gems/puma - Product, Third Party Advisory
References (MISC) https://gist.github.com/nateberkopec/4b3ea5676c0d70cbb37c82d54be25837 - (MISC) https://gist.github.com/nateberkopec/4b3ea5676c0d70cbb37c82d54be25837 - Patch, Third Party Advisory
References (MISC) https://github.com/puma/puma/security/policy - (MISC) https://github.com/puma/puma/security/policy - Third Party Advisory

11 May 2021, 17:24

Type Values Removed Values Added
CWE CWE-400

11 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-11 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29509

Mitre link : CVE-2021-29509

CVE.ORG link : CVE-2021-29509


JSON object : View

Products Affected

debian

  • debian_linux

puma

  • puma
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-667

Improper Locking