Upstream information

CVE-2024-39316 at MITRE

Description

Rack is a modular Ruby web server interface. Starting in version 3.1.0 and prior to version 3.1.5, Regular Expression Denial of Service (ReDoS) vulnerability exists in the `Rack::Request::Helpers` module when parsing HTTP Accept headers. This vulnerability can be exploited by an attacker sending specially crafted `Accept-Encoding` or `Accept-Language` headers, causing the server to spend excessive time processing the request and leading to a Denial of Service (DoS). The fix for CVE-2024-26146 was not applied to the main branch and thus while the issue was fixed for the Rack v3.0 release series, it was not fixed in the v3.1 release series until v3.1.5. Users of versions on the 3.1 branch should upgrade to version 3.1.5 to receive the fix.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1227310 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-rack Not affected
SUSE Linux Enterprise High Availability Extension 15 SP6 rubygem-rack Not affected
SUSE Linux Enterprise High Performance Computing 12 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Module for Containers 12 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server 12 SP5 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 rubygem-rack-1_4 Not affected
openSUSE Leap 15.5 rubygem-rack Not affected
openSUSE Leap 15.5 rubygem-rack-1_6 Not affected
openSUSE Leap 15.6 rubygem-rack Not affected
openSUSE Leap 15.6 rubygem-rack-1_6 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-rack Not affected
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-rack Not affected
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-rack Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 1.0 rubygem-rack-1_4 Not affected
SUSE Enterprise Storage 2 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise High Availability Extension 15 rubygem-rack Not affected
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-rack Not affected
SUSE Linux Enterprise Server 12 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server 12 SP3 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server 12 SP4 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 rubygem-rack-1_4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 rubygem-rack-1_4 Not affected
openSUSE Leap 15.3 rubygem-rack Not affected
openSUSE Leap 15.3 rubygem-rack-1_6 Not affected
openSUSE Leap 15.4 rubygem-rack Not affected
openSUSE Leap 15.4 rubygem-rack-1_6 Not affected


SUSE Timeline for this CVE

CVE page created: Tue Jul 2 20:08:07 2024
CVE page last modified: Wed Jul 3 01:29:20 2024