This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Rack Project First view 2011-12-29
Product Rack Last view 2023-03-10
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:rack_project:rack:1.3.1:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.4.1:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.4.0:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.3.3:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.3.2:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.3.5:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.3.0:-:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.3.4:*:*:*:*:*:*:* 16
cpe:2.3:a:rack_project:rack:1.2.2:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.4.2:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.2.0:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.3.6:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.1.0:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.2.1:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.2.4:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.2.3:*:*:*:*:*:*:* 15
cpe:2.3:a:rack_project:rack:1.4.3:*:*:*:*:*:*:* 14
cpe:2.3:a:rack_project:rack:1.3.7:*:*:*:*:*:*:* 14
cpe:2.3:a:rack_project:rack:1.3.8:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:* 13
cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.4.4:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.5.1:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.5.0:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:0.3:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.2.6:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.1.4:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:0.4:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.1.2:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:0.2:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:0.1:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.0.1:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.0.0:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:0.9.1:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:0.9:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.1.3:*:*:*:*:*:*:* 13
cpe:2.3:a:rack_project:rack:1.3.9:*:*:*:*:*:*:* 12
cpe:2.3:a:rack_project:rack:1.2.7:*:*:*:*:*:*:* 12
cpe:2.3:a:rack_project:rack:1.1.5:*:*:*:*:*:*:* 12
cpe:2.3:a:rack_project:rack:1.1.6:*:*:*:*:*:*:* 12
cpe:2.3:a:rack_project:rack:1.6.0:-:*:*:*:*:*:* 11
cpe:2.3:a:rack_project:rack:1.6.1:*:*:*:*:*:*:* 11
cpe:2.3:a:rack_project:rack:2.0.4:*:*:*:*:*:*:* 11
cpe:2.3:a:rack_project:rack:2.0.5:*:*:*:*:*:*:* 11
cpe:2.3:a:rack_project:rack:1.6.12:*:*:*:*:ruby:*:* 10
cpe:2.3:a:rack_project:rack:2.0.8:*:*:*:*:ruby:*:* 8

Related : CVE

  Date Alert Description
7.5 2023-03-10 CVE-2023-27530

A DoS vulnerability exists in Rack

7.5 2023-02-09 CVE-2022-44572

A denial of service vulnerability in the multipart parsing component of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1 and 3.0.0.1 could allow an attacker tocraft input that can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.

7.5 2023-02-09 CVE-2022-44571

There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservice attack vector. This header is used typically used in multipartparsing. Any applications that parse multipart posts using Rack (virtuallyall Rails applications) are impacted.

7.5 2023-02-09 CVE-2022-44570

A denial of service vulnerability in the Range header parsing component of Rack >= 1.5.0. A Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as streaming applications, or applications that serve files) may be impacted.

10 2022-12-05 CVE-2022-30123

A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.

7.5 2022-12-05 CVE-2022-30122

A possible denial of service vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 in the multipart parsing component of Rack.

8.6 2020-07-02 CVE-2020-8161

A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.

7.5 2020-06-19 CVE-2020-8184

A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.

5.9 2019-12-18 CVE-2019-16782

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

6.1 2018-11-13 CVE-2018-16471

There is a possible XSS vulnerability in Rack before 2.0.6 and 1.6.11. Carefully crafted requests can impact the data returned by the `scheme` method on `Rack::Request`. Applications that expect the scheme to be limited to 'http' or 'https' and do not escape the return value could be vulnerable to an XSS attack. Note that applications using the normal escaping mechanisms provided by Rails may not impacted, but applications that bypass the escaping mechanisms, or do not use them may be vulnerable.

7.5 2018-11-13 CVE-2018-16470

There is a possible DoS vulnerability in the multipart parser in Rack before 2.0.6. Specially crafted requests can cause the multipart parser to enter a pathological state, causing the parser to use CPU resources disproportionate to the request size.

5 2015-07-26 CVE-2015-3225

lib/rack/utils.rb in Rack before 1.5.4 and 1.6.x before 1.6.2, as used with Ruby on Rails 3.x and 4.x and other products, allows remote attackers to cause a denial of service (SystemStackError) via a request with a large parameter depth.

4.3 2013-03-01 CVE-2013-0184

Unspecified vulnerability in Rack::Auth::AbstractRequest in Rack 1.1.x before 1.1.5, 1.2.x before 1.2.7, 1.3.x before 1.3.9, and 1.4.x before 1.4.4 allows remote attackers to cause a denial of service via unknown vectors related to "symbolized arbitrary strings."

5 2013-03-01 CVE-2013-0183

multipart/parser.rb in Rack 1.3.x before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to cause a denial of service (memory consumption and out-of-memory error) via a long string in a Multipart HTTP packet.

4.3 2013-03-01 CVE-2012-6109

lib/rack/multipart.rb in Rack before 1.1.4, 1.2.x before 1.2.6, 1.3.x before 1.3.7, and 1.4.x before 1.4.2 uses an incorrect regular expression, which allows remote attackers to cause a denial of service (infinite loop) via a crafted Content-Disposion header.

5.1 2013-02-08 CVE-2013-0263

Rack::Session::Cookie in Rack 1.5.x before 1.5.2, 1.4.x before 1.4.5, 1.3.x before 1.3.10, 1.2.x before 1.2.8, and 1.1.x before 1.1.6 allows remote attackers to guess the session cookie, gain privileges, and execute arbitrary code via a timing attack involving an HMAC comparison function that does not run in constant time.

4.3 2013-02-08 CVE-2013-0262

rack/file.rb (Rack::File) in Rack 1.5.x before 1.5.2 and 1.4.x before 1.4.5 allows attackers to access arbitrary files outside the intended root directory via a crafted PATH_INFO environment variable, probably a directory traversal vulnerability that is remotely exploitable, aka "symlink path traversals."

5 2011-12-29 CVE-2011-5036

Rack before 1.1.3, 1.2.x before 1.2.5, and 1.3.x before 1.3.6 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

CWE : Common Weakness Enumeration

%idName
20% (2) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
10% (1) CWE-770 Allocation of Resources Without Limits or Throttling
10% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
10% (1) CWE-310 Cryptographic Issues
10% (1) CWE-203 Information Exposure Through Discrepancy
10% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
10% (1) CWE-20 Improper Input Validation
10% (1) CWE-19 Data Handling

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:19513 DSA-2783-1 librack-ruby - several
oval:org.mitre.oval:def:29014 DSA-2783-2 -- librack-ruby -- several vulnerabilities

Open Source Vulnerability Database (OSVDB)

id Description
78121 Rack Hash Collission Form Parameter Parsing Remote DoS

OpenVAS Exploits

id Description
2012-03-19 Name : Fedora Update for rubygem-rack FEDORA-2012-0166
File : nvt/gb_fedora_2012_0166_rubygem-rack_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-05 (rack)
File : nvt/glsa_201203_05.nasl
2012-02-12 Name : FreeBSD Ports: jruby
File : nvt/freebsd_jruby.nasl
2012-01-20 Name : Fedora Update for rubygem-rack FEDORA-2012-0233
File : nvt/gb_fedora_2012_0233_rubygem-rack_fc15.nasl

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-e8ff8b7f8e.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-02e965a729.nasl - Type: ACT_GATHER_INFO
2018-11-28 Name: The remote Fedora host is missing a security update.
File: fedora_2018-5743ef02a1.nasl - Type: ACT_GATHER_INFO
2018-11-23 Name: The remote Debian host is missing a security update.
File: debian_DLA-1585.nasl - Type: ACT_GATHER_INFO
2015-12-22 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20151119_pcs_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2015-12-02 Name: The remote CentOS host is missing a security update.
File: centos_RHSA-2015-2290.nasl - Type: ACT_GATHER_INFO
2015-11-20 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2015-2290.nasl - Type: ACT_GATHER_INFO
2015-08-28 Name: The remote Fedora host is missing a security update.
File: fedora_2015-12979.nasl - Type: ACT_GATHER_INFO
2015-08-20 Name: The remote Fedora host is missing a security update.
File: fedora_2015-12978.nasl - Type: ACT_GATHER_INFO
2015-08-03 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3322.nasl - Type: ACT_GATHER_INFO
2015-07-20 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2015-500.nasl - Type: ACT_GATHER_INFO
2015-07-20 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2015-499.nasl - Type: ACT_GATHER_INFO
2015-07-20 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2015-498.nasl - Type: ACT_GATHER_INFO
2015-06-26 Name: The remote Debian host is missing a security update.
File: debian_DLA-254.nasl - Type: ACT_GATHER_INFO
2015-06-18 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_eb8a89788dd549ce87f449667b2166dd.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2013-152.nasl - Type: ACT_GATHER_INFO
2014-05-19 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201405-10.nasl - Type: ACT_GATHER_INFO
2013-10-22 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2783.nasl - Type: ACT_GATHER_INFO
2013-05-08 Name: The remote Fedora host is missing a security update.
File: fedora_2013-2315.nasl - Type: ACT_GATHER_INFO
2013-05-08 Name: The remote Fedora host is missing a security update.
File: fedora_2013-2306.nasl - Type: ACT_GATHER_INFO
2013-03-10 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2013-0544.nasl - Type: ACT_GATHER_INFO
2013-02-18 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_fcfdabb7f14d4e61a7d5cfefb4b99b15.nasl - Type: ACT_GATHER_INFO
2013-01-28 Name: The remote Fedora host is missing a security update.
File: fedora_2013-0896.nasl - Type: ACT_GATHER_INFO
2013-01-28 Name: The remote Fedora host is missing a security update.
File: fedora_2013-0861.nasl - Type: ACT_GATHER_INFO
2013-01-28 Name: The remote Fedora host is missing a security update.
File: fedora_2013-0837.nasl - Type: ACT_GATHER_INFO