Vulnerabilities > CVE-2012-6109 - Unspecified vulnerability in Rack Project Rack

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

lib/rack/multipart.rb in Rack before 1.1.4, 1.2.x before 1.2.6, 1.3.x before 1.3.7, and 1.4.x before 1.4.2 uses an incorrect regular expression, which allows remote attackers to cause a denial of service (infinite loop) via a crafted Content-Disposion header.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0544.NASL
    descriptionRed Hat Subscription Asset Manager 1.2, which fixes several security issues, multiple bugs, and adds various enhancements, is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Subscription Asset Manager acts as a proxy for handling subscription information and software updates on client machines. It was discovered that Katello did not properly check user permissions when handling certain requests. An authenticated remote attacker could use this flaw to download consumer certificates or change settings of other users
    last seen2020-06-01
    modified2020-06-02
    plugin id65172
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65172
    titleRHEL 6 : Subscription Asset Manager (RHSA-2013:0544)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0861.NASL
    descriptionFixes for CVE-2011-6109, CVE-2013-0183 and CVE-2013-0184. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-28
    plugin id64253
    published2013-01-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64253
    titleFedora 17 : rubygem-rack-1.4.0-3.fc17 (2013-0861)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0837.NASL
    descriptionFixes for CVE-2011-6109, CVE-2013-0183 and CVE-2013-0184. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-28
    plugin id64251
    published2013-01-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64251
    titleFedora 18 : rubygem-rack-1.4.0-4.fc18 (2013-0837)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-10 (Rack: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Rack. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74053
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74053
    titleGLSA-201405-10 : Rack: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-152.NASL
    descriptionThe Ruby on Rails 2.3 stack was updated to 2.3.17. The Ruby on Rails 3.2 stack was updated to 3.2.12. The Ruby Rack was updated to 1.1.6. The Ruby Rack was updated to 1.2.8. The Ruby Rack was updated to 1.3.10. The Ruby Rack was updated to 1.4.5. The updates fix various security issues and bugs. - update to version 2.3.17 (bnc#803336, bnc#803339) CVE-2013-0276 CVE-2013-0277 : - update to version 3.2.12 (bnc#803336) CVE-2013-0276 : - update to version 3.2.12 (bnc#803336) CVE-2013-0276: issue with attr_protected where malformed input could circumvent protection - update to version 2.3.17 (bnc#803336, bnc#803339) CVE-2013-0276 CVE-2013-0277 : - Fix issue with attr_protected where malformed input could circumvent protection - Fix Serialized Attributes YAML Vulnerability - update to version 2.3.17 (bnc#803336, bnc#803339) CVE-2013-0276 CVE-2013-0277 : - Fix issue with attr_protected where malformed input could circumvent protection - Fix Serialized Attributes YAML Vulnerability - update to version 3.2.12 (bnc#803336) CVE-2013-0276 : - Quote numeric values being compared to non-numeric columns. Otherwise, in some database, the string column values will be coerced to a numeric allowing 0, 0.0 or false to match any string starting with a non-digit. - update to 1.1.6 (bnc#802794) - Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - update to 1.2.8 (bnc#802794) - Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - update to 1.3.10 (bnc#802794) - Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - ruby rack update to 1.4.5 (bnc#802794 bnc#802795) - Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - Fix CVE-2013-0262, symlink path traversal in Rack::File - ruby rack update to 1.4.4 (bnc#798452) - [SEC] Rack::Auth::AbstractRequest no longer symbolizes arbitrary strings (CVE-2013-0184) - ruby rack changes from 1.4.3 - Security: Prevent unbounded reads in large multipart boundaries (CVE-2013-0183) - ruby rack changes from 1.4.2 (CVE-2012-6109) - Add warnings when users do not provide a session secret - Fix parsing performance for unquoted filenames - Updated URI backports - Fix URI backport version matching, and silence constant warnings - Correct parameter parsing with empty values - Correct rackup
    last seen2020-06-05
    modified2014-06-13
    plugin id74900
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74900
    titleopenSUSE Security Update : RubyOnRails (openSUSE-SU-2013:0338-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0896.NASL
    descriptionFixes for CVE-2011-6109, CVE-2013-0183 and CVE-2013-0184. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-28
    plugin id64254
    published2013-01-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64254
    titleFedora 16 : rubygem-rack-1.3.0-3.fc16 (2013-0896)

Redhat

advisories
  • rhsa
    idRHSA-2013:0544
  • rhsa
    idRHSA-2013:0548
rpms
  • apache-commons-codec-0:1.7-2.el6_3
  • apache-commons-codec-debuginfo-0:1.7-2.el6_3
  • apache-mime4j-0:0.6-4_redhat_1.ep6.el6.1
  • apache-mime4j-javadoc-0:0.6-4_redhat_1.ep6.el6.1
  • candlepin-0:0.7.23-1.el6_3
  • candlepin-devel-0:0.7.23-1.el6_3
  • candlepin-selinux-0:0.7.23-1.el6_3
  • candlepin-tomcat6-0:0.7.23-1.el6_3
  • elasticsearch-0:0.19.9-5.el6_3
  • katello-certs-tools-0:1.2.1-1h.el6_3
  • katello-cli-0:1.2.1-12h.el6_3
  • katello-cli-common-0:1.2.1-12h.el6_3
  • katello-common-0:1.2.1-15h.el6_3
  • katello-configure-0:1.2.3-3h.el6_3
  • katello-glue-candlepin-0:1.2.1-15h.el6_3
  • katello-headpin-0:1.2.1-15h.el6_3
  • katello-headpin-all-0:1.2.1-15h.el6_3
  • katello-selinux-0:1.2.1-2h.el6_3
  • lucene3-0:3.6.1-10h.el6_3
  • lucene3-contrib-0:3.6.1-10h.el6_3
  • puppet-0:2.6.17-2.el6cf
  • puppet-server-0:2.6.17-2.el6cf
  • quartz-0:2.1.5-4.el6_3
  • rubygem-activesupport-1:3.0.10-10.el6cf
  • rubygem-apipie-rails-0:0.0.12-2.el6cf
  • rubygem-ldap_fluff-0:0.1.3-1.el6_3
  • rubygem-mail-0:2.3.0-3.el6cf
  • rubygem-mail-doc-0:2.3.0-3.el6cf
  • rubygem-rack-1:1.3.0-3.el6cf
  • rubygem-ruby_parser-0:2.0.4-6.el6cf
  • rubygem-ruby_parser-doc-0:2.0.4-6.el6cf
  • sigar-0:1.6.5-0.12.git58097d9h.el6_3
  • sigar-debuginfo-0:1.6.5-0.12.git58097d9h.el6_3
  • sigar-java-0:1.6.5-0.12.git58097d9h.el6_3
  • snappy-java-0:1.0.4-2.el6_3
  • snappy-java-debuginfo-0:1.0.4-2.el6_3
  • thumbslug-0:0.0.28-1.el6_3
  • thumbslug-selinux-0:0.0.28-1.el6_3
  • ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf
  • rubygem-activesupport-1:3.0.10-10.el6cf
  • rubygem-delayed_job-0:2.1.4-3.el6cf
  • rubygem-delayed_job-doc-0:2.1.4-3.el6cf
  • rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf
  • rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf
  • rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf
  • rubygem-rack-1:1.3.0-3.el6cf
  • rubygem-rails_warden-0:0.5.5-2.el6cf
  • rubygem-rails_warden-doc-0:0.5.5-2.el6cf
  • rubygem-rdoc-0:3.8-6.el6cf
  • rubygem-rdoc-doc-0:3.8-6.el6cf
  • rubygem-rspec-rails-0:2.6.1-7.el6cf
  • rubygem-rspec-rails-doc-0:2.6.1-7.el6cf
  • rubygem-ruby_parser-0:2.0.4-6.el6cf
  • rubygem-ruby_parser-doc-0:2.0.4-6.el6cf
  • rubygem-shoulda-0:2.11.3-5.el6cf
  • rubygem-shoulda-doc-0:2.11.3-5.el6cf