CVE-2019-16770

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In Puma before versions 3.12.2 and 4.3.1, a poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack. If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends requests frequently enough. This vulnerability is patched in Puma 4.3.1 and 3.12.2.
Overview
  • CVE ID
  • CVE-2019-16770
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-05T20:15:10
  • Last Modified Date
  • 2022-10-08T02:42:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:* 1 OR 3.0.0 3.12.2
cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:* 1 OR 4.0.0 4.3.1
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/puma/puma/security/advisories/GHSA-7xx3-m584-x994 Mitigation Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:34:02 Added to TrackCVE
2022-12-04 07:27:06 2019-12-05T20:15Z 2019-12-05T20:15:10 CVE Published Date updated
2022-12-04 07:27:06 2022-10-08T02:42:22 CVE Modified Date updated
2022-12-04 07:27:06 Analyzed Vulnerability Status updated
2022-12-04 07:27:09 References updated