gsd-2022-30122
Vulnerability from gsd
Modified
2022-06-27 00:00
Details
There is a possible denial of service vulnerability in the multipart parsing component of Rack. This vulnerability has been assigned the CVE identifier CVE-2022-30122. Versions Affected: >= 1.2 Not affected: < 1.2 Fixed Versions: 2.0.9.1, 2.1.4.1, 2.2.3.1 ## Impact Carefully crafted multipart POST requests can cause Rack's multipart parser to take much longer than expected, leading to a possible denial of service vulnerability. Impacted code will use Rack's multipart parser to parse multipart posts. This includes directly using the multipart parser like this: ``` params = Rack::Multipart.parse_multipart(env) ``` But it also includes reading POST data from a Rack request object like this: ``` p request.POST # read POST data p request.params # reads both query params and POST data ``` All users running an affected release should either upgrade or use one of the workarounds immediately. ## Workarounds There are no feasible workarounds for this issue.
Aliases



{
  "GSD": {
    "alias": "CVE-2022-30122",
    "id": "GSD-2022-30122",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-30122.html",
      "https://advisories.mageia.org/CVE-2022-30122.html",
      "https://access.redhat.com/errata/RHSA-2022:7242",
      "https://ubuntu.com/security/CVE-2022-30122"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "rack",
            "purl": "pkg:gem/rack"
          }
        }
      ],
      "aliases": [
        "CVE-2022-30122",
        "GHSA-hxqx-xwvh-44m2"
      ],
      "details": "There is a possible denial of service vulnerability in the multipart parsing\ncomponent of Rack.  This vulnerability has been assigned the CVE identifier\nCVE-2022-30122.\n\nVersions Affected:  \u003e= 1.2\nNot affected:       \u003c 1.2\nFixed Versions:     2.0.9.1, 2.1.4.1, 2.2.3.1\n\n## Impact\nCarefully crafted multipart POST requests can cause Rack\u0027s multipart parser to\ntake much longer than expected, leading to a possible denial of service\nvulnerability.\n\nImpacted code will use Rack\u0027s multipart parser to parse multipart posts.  This\nincludes directly using the multipart parser like this:\n\n```\nparams = Rack::Multipart.parse_multipart(env)\n```\n\nBut it also includes reading POST data from a Rack request object like this:\n\n```\np request.POST # read POST data\np request.params # reads both query params and POST data\n```\n\nAll users running an affected release should either upgrade or use one of the\nworkarounds immediately.\n\n## Workarounds\nThere are no feasible workarounds for this issue.\n",
      "id": "GSD-2022-30122",
      "modified": "2022-06-27T00:00:00.000Z",
      "published": "2022-06-27T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://groups.google.com/g/ruby-security-ann/c/L2Axto442qk"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 7.5,
          "type": "CVSS_V3"
        }
      ],
      "summary": "Denial of Service Vulnerability in Rack Multipart Parsing"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "support@hackerone.com",
        "ID": "CVE-2022-30122",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "https://github.com/rack/rack",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "2.0.9.1, 2.1.4.1, 2.2.3.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A possible denial of service vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 in the multipart parsing component of Rack."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Denial of Service (CWE-400)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://discuss.rubyonrails.org/t/cve-2022-30122-denial-of-service-vulnerability-in-rack-multipart-parsing/80729",
            "refsource": "MISC",
            "url": "https://discuss.rubyonrails.org/t/cve-2022-30122-denial-of-service-vulnerability-in-rack-multipart-parsing/80729"
          },
          {
            "name": "DSA-5530",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2023/dsa-5530"
          },
          {
            "name": "GLSA-202310-18",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202310-18"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20231208-0012/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20231208-0012/"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2022-30122",
      "cvss_v3": 7.5,
      "date": "2022-06-27",
      "description": "There is a possible denial of service vulnerability in the multipart parsing\ncomponent of Rack.  This vulnerability has been assigned the CVE identifier\nCVE-2022-30122.\n\nVersions Affected:  \u003e= 1.2\nNot affected:       \u003c 1.2\nFixed Versions:     2.0.9.1, 2.1.4.1, 2.2.3.1\n\n## Impact\nCarefully crafted multipart POST requests can cause Rack\u0027s multipart parser to\ntake much longer than expected, leading to a possible denial of service\nvulnerability.\n\nImpacted code will use Rack\u0027s multipart parser to parse multipart posts.  This\nincludes directly using the multipart parser like this:\n\n```\nparams = Rack::Multipart.parse_multipart(env)\n```\n\nBut it also includes reading POST data from a Rack request object like this:\n\n```\np request.POST # read POST data\np request.params # reads both query params and POST data\n```\n\nAll users running an affected release should either upgrade or use one of the\nworkarounds immediately.\n\n## Workarounds\nThere are no feasible workarounds for this issue.\n",
      "gem": "rack",
      "ghsa": "hxqx-xwvh-44m2",
      "patched_versions": [
        "~\u003e 2.0.9, \u003e= 2.0.9.1",
        "~\u003e 2.1.4, \u003e= 2.1.4.1",
        "\u003e= 2.2.3.1"
      ],
      "title": "Denial of Service Vulnerability in Rack Multipart Parsing",
      "unaffected_versions": [
        "\u003c 1.2"
      ],
      "url": "https://groups.google.com/g/ruby-security-ann/c/L2Axto442qk"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=1.2 \u003c2.0.9.1||\u003e=2.1.0 \u003c2.1.4.1||\u003e=2.2.0 \u003c2.2.3.1",
          "affected_versions": "All versions starting from 1.2 before 2.0.9.1, all versions starting from 2.1.0 before 2.1.4.1, all versions starting from 2.2.0 before 2.2.3.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-1333",
            "CWE-937"
          ],
          "date": "2023-07-21",
          "description": "A possible denial of service vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 in the multipart parsing component of Rack.",
          "fixed_versions": [
            "2.0.9.1",
            "2.1.4.1",
            "2.2.3.1"
          ],
          "identifier": "CVE-2022-30122",
          "identifiers": [
            "CVE-2022-30122",
            "GHSA-hxqx-xwvh-44m2",
            "GMS-2022-1643"
          ],
          "not_impacted": "All versions before 1.2, all versions starting from 2.0.9.1 before 2.1.0, all versions starting from 2.1.4.1 before 2.2.0, all versions starting from 2.2.3.1",
          "package_slug": "gem/rack",
          "pubdate": "2022-12-05",
          "solution": "Upgrade to versions 2.0.9.1, 2.1.4.1, 2.2.3.1 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-30122",
            "https://discuss.rubyonrails.org/t/cve-2022-30122-denial-of-service-vulnerability-in-rack-multipart-parsing/80729",
            "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2022-30122.yml",
            "https://groups.google.com/g/ruby-security-ann/c/L2Axto442qk",
            "https://github.com/advisories/GHSA-hxqx-xwvh-44m2"
          ],
          "uuid": "45e4da61-8808-4db2-9bf6-bcdc8c6c1bcd"
        },
        {
          "affected_range": "\u003c0",
          "affected_versions": "All versions starting from 1.2 up to 2.0.9.0, all versions starting from 2.1 up to 2.1.4.0, all versions starting from 2.2 up to 2.2.3.0",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2022-05-27",
          "description": "Carefully crafted multipart POST requests can cause Rack\u0027s multipart parser to take much longer than expected, leading to a possible denial of service vulnerability. Impacted code will use Rack\u0027s multipart parser to parse multipart posts.",
          "fixed_versions": [
            "2.0.9.1",
            "2.1.4.1",
            "2.2.3.1"
          ],
          "identifier": "GMS-2022-1643",
          "identifiers": [
            "GHSA-hxqx-xwvh-44m2",
            "GMS-2022-1643",
            "CVE-2022-30122"
          ],
          "not_impacted": "All versions before 1.2, all versions after 2.0.9.0 before 2.1, all versions after 2.1.4.0 before 2.2, all versions after 2.2.3.0",
          "package_slug": "gem/rack",
          "pubdate": "2022-05-27",
          "solution": "Upgrade to versions 2.0.9.1, 2.1.4.1, 2.2.3.1 or above.",
          "title": "Duplicate of ./gem/rack/CVE-2022-30122.yml",
          "urls": [
            "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2022-30122.yml",
            "https://groups.google.com/g/ruby-security-ann/c/L2Axto442qk",
            "https://github.com/advisories/GHSA-hxqx-xwvh-44m2"
          ],
          "uuid": "20daa17a-47b5-4f79-80c2-cd8f2db9805c"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "442EB5AF-A390-4A62-8B4E-8A2C082864D3",
                    "versionEndExcluding": "2.0.9.1",
                    "versionStartIncluding": "1.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "32E774AF-E7BB-45EB-B5E4-66F8F5D36285",
                    "versionEndExcluding": "2.1.4.1",
                    "versionStartIncluding": "2.1.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6145EE1D-85D5-4744-BA51-88EC52FF2891",
                    "versionEndExcluding": "2.2.3.1",
                    "versionStartIncluding": "2.2.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A possible denial of service vulnerability exists in Rack \u003c2.0.9.1, \u003c2.1.4.1 and \u003c2.2.3.1 in the multipart parsing component of Rack."
          },
          {
            "lang": "es",
            "value": "Existe una posible vulnerabilidad de Denegaci\u00f3n de Servicio (DoS) en Rack \u0026lt;2.0.9.1, \u0026lt;2.1.4.1 y \u0026lt;2.2.3.1 en el componente de an\u00e1lisis multiparte de Rack."
          }
        ],
        "id": "CVE-2022-30122",
        "lastModified": "2023-12-20T03:02:05.353",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-12-05T22:15:10.227",
        "references": [
          {
            "source": "support@hackerone.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://discuss.rubyonrails.org/t/cve-2022-30122-denial-of-service-vulnerability-in-rack-multipart-parsing/80729"
          },
          {
            "source": "support@hackerone.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.gentoo.org/glsa/202310-18"
          },
          {
            "source": "support@hackerone.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20231208-0012/"
          },
          {
            "source": "support@hackerone.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5530"
          }
        ],
        "sourceIdentifier": "support@hackerone.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-1333"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-400"
              }
            ],
            "source": "support@hackerone.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...