Lucene search

K
redosRedosROS-20240403-12
HistoryApr 03, 2024 - 12:00 a.m.

ROS-20240403-12

2024-04-0300:00:00
redos.red-soft.ru
3
vulnerability
range header
analysis
web servers
rack web applications
input processing
unexpected
remote denial of service
interface

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

40.8%

A vulnerability in the Range header analysis component of the modular interface between web servers and the
Rack web applications is related to the creation of input data that could cause the analysis of the Content-Disposition header in Rack to take an unexpected amount of time.
Content-Disposition header in Rack to take an unexpected amount of time. Exploitation of the vulnerability
could allow an attacker acting remotely to cause a denial of service

The modular interface vulnerability between Rack’s web servers and web applications is related to the processing of
input data, which can take an unexpected amount of time. Exploitation of the vulnerability could allow
an attacker acting remotely to cause a denial of service

Vulnerability in the Range analysis component of the modular interface between web servers and Rack web applications
is related to RFC2183 boundary input processing, which can take an unexpected amount of time.
Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of service

A vulnerability in the Range header analysis component of the modular interface between web servers and the
Rack web applications involves input data processing, which could take an unexpected amount of time.
time. Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of
denial of service

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64rubygem-rack<=Β 2.2.4-3UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

40.8%