Vulnerabilities

22 via 210 paths

Dependencies

77

Source

GitHub

Commit

ff0eb294

Find, fix and prevent vulnerabilities in your code.

Severity
  • 2
  • 7
  • 12
  • 1
Status
  • 22
  • 0
  • 0

critical severity

Arbitrary Code Injection

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Arbitrary Code Injection. There is a possible shell-escape sequence injection vulnerability in Rack's Lint and CommonLogger components. Carefully crafted requests can cause shell escape sequences to be written to the terminal via Rack's Lint middleware and CommonLogger middleware. These escape sequences can be leveraged to possibly execute commands in the victim's terminal.

Notes:

Impacted applications will have either of these middleware installed, and vulnerable apps may have something like this:use Rack::Lint or use Rack::CommonLogger.

Remediation

Upgrade rack to version 2.0.9.1, 2.1.4.1, 2.2.3.1 or higher.

References

critical severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@5.5.0

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee puma@5.5.0
    Remediation: Upgrade to puma@5.6.4.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling via the front-end proxy, due to improper validation of the incoming HTTP request which should match the RFC7230 standard. This can lead to a disagreement on where a request starts and ends between Puma and the frontend proxy.

Note: When deploying a proxy in front of Puma, the user should turn on all functionality to make sure that the request matches the RFC7230 standard.

Remediation

Upgrade puma to version 4.3.12, 5.6.4 or higher.

References

high severity

Resources Downloaded over Insecure Protocol

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.1.0, sinatra-contrib@2.1.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0
    Remediation: Upgrade to sinatra@2.2.3.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0
    Remediation: Upgrade to sinatra-contrib@2.2.3.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

Affected versions of this package are vulnerable to Resources Downloaded over Insecure Protocol due to improper validation of the Content-Disposition header when the filename was provided by the user. Exploiting this vulnerability results in a reflected file download (RFD) attack.

Remediation

Upgrade sinatra to version 2.2.3, 3.0.4 or higher.

References

high severity

Information Exposure

  • Vulnerable module: puma
  • Introduced through: puma@5.5.0

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee puma@5.5.0
    Remediation: Upgrade to puma@5.6.2.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to Information Exposure via the close function which is not always called on the response body in puma. As a result, Rails, which depends on the response body being closed in order for its CurrentAttributes implementation to work correctly, can leak information. This is related to CVE-2022-23633. Upgrading to a patched Rails or Puma version fixes the vulnerability.

Remediation

Upgrade puma to version 4.3.11, 5.6.2 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the multipart parsing component. Exploiting this vulnerability is possible when carefully crafted multipart POST requests cause Rack's multipart parser to take much longer than expected.

Notes:

Impacted code will use Rack's multipart parser to parse multipart posts. This includes directly using the multipart parser like this:

params = Rack::Multipart.parse_multipart(env)

It also includes reading POST data from a Rack request object like this:

p request.POST # read POST data 

p request.params # reads both query params and POST data

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.0.9.1, 2.1.4.1, 2.2.3.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the Multipart MIME parsing functionality in parser.rb, which doesn't limit the number of total parts that can be uploaded. Exploiting this vulnerability is possible via a carefully crafted request, which might result in multipart parsing taking longer than expected.

Workaround

A proxy can be configured to limit the POST body size, which will mitigate this issue.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.0.9.3, 2.1.4.3, 2.2.6.3, 3.0.4.2 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) in handling of the Range request header. Carefully crafted Range headers can cause a server to respond with an unexpectedly large response. This issue is present when the Rack::File middleware or the Rack::Utils.byte_ranges methods are used (which includes applications built with Rails).

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.2.8.1, 3.0.9.1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.1.0, sinatra-contrib@2.1.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0
    Remediation: Upgrade to sinatra@2.2.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0
    Remediation: Upgrade to sinatra-contrib@2.2.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

Affected versions of this package are vulnerable to Improper Input Validation by not validating that the expanded path matches public_dir when serving static files.

Remediation

Upgrade sinatra to version 2.2.0 or higher.

References

high severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@5.5.0

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee puma@5.5.0
    Remediation: Upgrade to puma@5.6.7.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed the exploitation of this vulnerability. The severity of this issue is highly dependent on the nature of the website using the library. This could be caused by incorrect parsing of trailing fields in chunked transfer encoding bodies or blank/zero-length Content-Length headers.

Remediation

Upgrade puma to version 5.6.7, 6.3.1 or higher.

References

medium severity

External Control of Assumed-Immutable Web Parameter

  • Vulnerable module: httparty
  • Introduced through: raygun4ruby@3.2.6

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 httparty@0.18.1
    Remediation: Upgrade to raygun4ruby@3.2.6.

Overview

Affected versions of this package are vulnerable to External Control of Assumed-Immutable Web Parameter due to improper escape of the " character in the generate_multipart function, which allows injecting malicious content to the filename parameter via the Content-Disposition header.

PoC

Content-Disposition: form-data; name="avatar"; filename="overwrite_name_field_and_extension.sh"; name="foo"; dummy=".txt"

Remediation

Upgrade httparty to version 0.21.0 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: activesupport
  • Introduced through: factory_bot@6.2.0, mongoid@7.3.3 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee factory_bot@6.2.0 activesupport@6.1.4.1
    Remediation: Upgrade to factory_bot@6.2.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee mongoid@7.3.3 activemodel@6.1.4.1 activesupport@6.1.4.1
    Remediation: Upgrade to mongoid@7.3.3.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee password_strength@1.1.4 activemodel@6.1.4.1 activesupport@6.1.4.1
    Remediation: Upgrade to password_strength@1.1.4.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) when using the SafeBuffer#bytesplice() function, the output of which is not treated as mutated and therefore improperly tagged as html_safe although it may contain executable scripts.

Workaround

Avoid calling bytesplice on a SafeBuffer (html_safe) string with untrusted user input.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade activesupport to version 6.1.7.3, 7.0.4.3 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@5.5.0

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee puma@5.5.0
    Remediation: Upgrade to puma@5.6.8.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling due to improper handling of chunked transfer encoding bodies in HTTP messages that do not limit the size of message chunk extensions. An attacker can cause uncontrolled resource consumption, potentially leading to a denial of service of the targeted server.

Remediation

Upgrade puma to version 5.6.8, 6.4.2 or higher.

References

medium severity

Web Cache Poisoning

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.4.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@4.0.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.2.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@4.0.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

PoC

GET /?q=legitimate&utm_content=1;q=malicious HTTP/1.1

Host: somesite.com

Upgrade-Insecure-Requests: 1		

User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36

Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,imag e/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Encoding: gzip, deflate			

Accept-Language: en-US,en;q=0.9 Connection: close			

The server sees 3 parameters here: q, utm_content and then q again. On the other hand, the proxy considers this full string: 1;q=malicious as the value of utm_content, which is why the cache key would only contain somesite.com/?q=legitimate.

Remediation

Upgrade rack to version 3.0.0.beta1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: activesupport
  • Introduced through: factory_bot@6.2.0, mongoid@7.3.3 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee factory_bot@6.2.0 activesupport@6.1.4.1
    Remediation: Upgrade to factory_bot@6.2.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee mongoid@7.3.3 activemodel@6.1.4.1 activesupport@6.1.4.1
    Remediation: Upgrade to mongoid@7.3.3.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee password_strength@1.1.4 activemodel@6.1.4.1 activesupport@6.1.4.1
    Remediation: Upgrade to password_strength@1.1.4.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the underscore() function in inflector/methods.rb. This affects String#underscore, ActiveSupport::Inflector.underscore, String#titleize, and any other methods using these.

NOTE: The impact of this vulnerability may be mitigated by configuring Regexp.timeout. Additionally, patches have been released to address this issue: 6-1-Avoid-regex-backtracking-in-Inflector.underscore.patch, 7-0-Avoid-regex-backtracking-in-Inflector.underscore.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade activesupport to version 6.1.7.1, 7.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in Content-Disposition header parsing in multipart/parser.rb.

NOTE: Patches have been released to address this issue: 2-0-Fix-ReDoS-vulnerability-in-multipart-parser, 2-1-Fix-ReDoS-vulnerability-in-multipart-parser, 2-2-Fix-ReDoS-vulnerability-in-multipart-parser, 3-0-Fix-ReDoS-vulnerability-in-multipart-parser

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in RFC2183 multipart boundary parsing in multipart/parser.rb. An attacker can trigger resource exhaustion by passing in a string involving control characters.

NOTE: 2-0-Forbid-control-characters-in-attributes.patch, 2-1-Forbid-control-characters-in-attributes.patch, 2-2-Forbid-control-characters-in-attributes.patch, 3-0-Forbid-control-characters-in-attributes.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the get_byte_ranges() range header parsing function in utils.rb.

NOTE: Patches have been released to address this issue: 2-0-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 2-1-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 2-2-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 3-0-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.2, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the parse_http_accept_header function in request.rb's header parsing due to the use of an insecure regex. Exploiting this vulnerability is possible by sending malicious strings as headers.

Workaround

This vulnerability can be avoided by setting Regexp.timeout in Ruby 3.2.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.2.6.4, 3.0.6.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the build_nested_query() function, used when parsing Accept and Forwarded headers.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.4, 2.1.4.4, 2.2.8.1, 3.0.9.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-cache@1.13.0, rack-contrib@2.3.0 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-cache@1.13.0 rack@2.2.3
    Remediation: Upgrade to rack-cache@1.13.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-contrib@2.3.0 rack@2.2.3
    Remediation: Upgrade to rack-contrib@2.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-flash3@1.0.5 rack@2.2.3
    Remediation: Upgrade to rack-flash3@1.0.5.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to rack-protection@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee rack-user_agent@0.5.2 rack@2.2.3
    Remediation: Upgrade to rack-user_agent@0.5.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee raygun4ruby@3.2.6 rack@2.2.3
    Remediation: Upgrade to raygun4ruby@3.2.6.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sprockets@4.0.2 rack@2.2.3
    Remediation: Upgrade to sprockets@4.0.2.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee warden@1.2.9 rack@2.2.3
    Remediation: Upgrade to warden@1.2.9.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-contrib@2.1.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-contrib@2.1.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-flash@0.3.0 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-flash@0.3.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee sinatra-partial@1.0.1 sinatra@2.1.0 rack-protection@2.1.0 rack@2.2.3
    Remediation: Upgrade to sinatra-partial@1.0.1.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when parsing Content-Type data in media_type.rb. Code using any of the following may be vulnerable: request.media_type, request.media_type_params, Rack::MediaType.type(content_type)

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.2.8.1, 3.0.9.1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: activesupport
  • Introduced through: factory_bot@6.2.0, mongoid@7.3.3 and others

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee factory_bot@6.2.0 activesupport@6.1.4.1
    Remediation: Upgrade to factory_bot@6.2.0.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee mongoid@7.3.3 activemodel@6.1.4.1 activesupport@6.1.4.1
    Remediation: Upgrade to mongoid@7.3.3.
  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee password_strength@1.1.4 activemodel@6.1.4.1 activesupport@6.1.4.1
    Remediation: Upgrade to password_strength@1.1.4.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Information Exposure. The ImpactActiveSupport::EncryptedFile method writes contents that will be encrypted to a temporary file. The temporary file’s permissions are defaulted to the user’s current umask settings, meaning that it’s possible for other users on the same system to read the contents of the temporary file.

Note:

Attackers that have access to the file system could possibly read the contents of this temporary file while a user is editing it.

Workaround

Users can set the umask to be more restrictive: ruby$ umask 0077

Remediation

Upgrade activesupport to version 6.1.7.5, 7.0.7.1 or higher.

References

low severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@5.5.0

Detailed paths

  • Introduced through: gonace/obscured.aptwatcher@gonace/obscured.aptwatcher#ff0eb294bb75fe7cfd69a721d14f9fc6bd0186ee puma@5.5.0
    Remediation: Upgrade to puma@5.5.1.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling when using a proxy which forwards LF characters as line endings. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client.

Remediation

Upgrade puma to version 4.3.9, 5.5.1 or higher.

References