Bug 2164714 (CVE-2022-44571) - CVE-2022-44571 rubygem-rack: denial of service in Content-Disposition parsing
Summary: CVE-2022-44571 rubygem-rack: denial of service in Content-Disposition parsing
Keywords:
Status: NEW
Alias: CVE-2022-44571
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2164715 2164716 2164717
Blocks: 2162605
TreeView+ depends on / blocked
 
Reported: 2023-01-26 09:37 UTC by ybuenos
Modified: 2023-11-08 14:17 UTC (History)
10 users (show)

Fixed In Version: rubygem-rack 2.0.9.2, rubygem-rack 2.1.4.2, rubygem-rack 2.2.6.1, rubygem-rack 3.0.4.1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in rubygem-rack. Rack is vulnerable to a denial of service caused by a regular expression denial of service (ReDoS) flaw in the multipart parser. By sending a specially-crafted regex input, a remote attacker can cause a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:6818 0 None None None 2023-11-08 14:17:07 UTC

Description ybuenos 2023-01-26 09:37:51 UTC
Carefully crafted input can cause Content-Disposition header parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. This header is used typically used in multipart parsing. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.

Comment 1 ybuenos 2023-01-26 09:38:15 UTC
Created rubygem-rack tracking bugs for this issue:

Affects: epel-8 [bug 2164715]
Affects: fedora-all [bug 2164716]

Comment 7 errata-xmlrpc 2023-11-08 14:17:05 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.14 for RHEL 8

Via RHSA-2023:6818 https://access.redhat.com/errata/RHSA-2023:6818


Note You need to log in before you can comment on or make changes to this bug.