Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-44572

Published: 9 February 2023

A denial of service vulnerability in the multipart parsing component of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1 and 3.0.0.1 could allow an attacker tocraft input that can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.

Notes

AuthorNote
ccdm94
variable related to the regular expression that causes the DoS was
introduced in commit b3e90edf, together with RFC 2231 changes.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
ruby-rack
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal
Released (2.0.7-2ubuntu0.1+esm3)
Available with Ubuntu Pro
jammy
Released (2.1.4-5ubuntu1+esm3)
Available with Ubuntu Pro
kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(2.2.4-3)
mantic Not vulnerable
(2.2.4-3)
noble Not vulnerable
(2.2.4-3)
trusty Not vulnerable
(code not present)
upstream
Released (2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/rack/rack/commit/dc50f8e495f67eb933b1fc33ebee550908d945e6
upstream: https://github.com/rack/rack/commit/8291f502b0e1dcf514cc25c34e4bf0beec7a92ae
upstream: https://github.com/rack/rack/commit/19e49f0f185d7e42ed5b402baec6c897a8c48029

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H