Upstream information

CVE-2024-25126 at MITRE

Description

Rack is a modular Ruby web server interface. Carefully crafted content type headers can cause Rack’s media type parser to take much longer than expected, leading to a possible denial of service vulnerability (ReDos 2nd degree polynomial). This vulnerability is patched in 3.0.9.1 and 2.2.8.1.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220239 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
SUSE Linux Enterprise High Availability Extension 15 SP2
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-765
SUSE Linux Enterprise High Availability Extension 15 SP3
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-765
SUSE Linux Enterprise High Availability Extension 15 SP4
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-765
SUSE Linux Enterprise High Availability Extension 15 SP5
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-765
SUSE Linux Enterprise High Availability Extension 15 SP6
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP6 GA rubygem-rack-2.0.8-150000.3.21.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • ruby2.1-rubygem-rack-1_4 >= 1.4.5-9.3.1
Patchnames:
SUSE-SLE-Module-Containers-12-2024-946
SUSE OpenStack Cloud Crowbar 8
  • ruby2.1-rubygem-rack >= 1.6.13-3.22.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2024-1131
SUSE OpenStack Cloud Crowbar 9
  • ruby2.1-rubygem-rack >= 1.6.13-3.22.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2024-1131
openSUSE Leap 15.5
  • ruby2.5-rubygem-rack >= 2.0.8-150000.3.21.2
  • ruby2.5-rubygem-rack-doc >= 2.0.8-150000.3.21.2
  • ruby2.5-rubygem-rack-testsuite >= 2.0.8-150000.3.21.2
Patchnames:
openSUSE-SLE-15.5-2024-765
openSUSE Tumbleweed
  • ruby3.3-rubygem-rack >= 3.0.9.1-1.1
  • ruby3.3-rubygem-rack-2.2 >= 2.2.8.1-1.1
Patchnames:
openSUSE Tumbleweed GA ruby3.3-rubygem-rack-2.2-2.2.8.1-1.1
openSUSE Tumbleweed GA ruby3.3-rubygem-rack-3.0.9.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 SP6 rubygem-rack Released
SUSE Linux Enterprise High Performance Computing 12 rubygem-rack-1_4 Released
SUSE Linux Enterprise Module for Containers 12 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server 12 SP5 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 rubygem-rack-1_4 Released
openSUSE Leap 15.5 rubygem-rack Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-rack Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 1.0 rubygem-rack-1_4 Affected
SUSE Enterprise Storage 2 rubygem-rack-1_4 Affected
SUSE Enterprise Storage 2.1 rubygem-rack Affected
SUSE Enterprise Storage 3 rubygem-rack Affected
SUSE Enterprise Storage 4 rubygem-rack Affected
SUSE Linux Enterprise High Availability Extension 15 rubygem-rack Affected
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-rack Affected
SUSE Linux Enterprise Server 12 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server 12 SP3 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server 12 SP4 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server for SAP Applications 12 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 rubygem-rack-1_4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 rubygem-rack-1_4 Released
SUSE OpenStack Cloud 6 rubygem-rack Affected
SUSE OpenStack Cloud 6-LTSS rubygem-rack Affected
SUSE OpenStack Cloud 7 rubygem-rack Affected
SUSE OpenStack Cloud Crowbar 8 rubygem-rack Released
SUSE OpenStack Cloud Crowbar 9 rubygem-rack Released


SUSE Timeline for this CVE

CVE page created: Fri Feb 23 05:00:05 2024
CVE page last modified: Wed Apr 24 13:14:48 2024