Advisory Database
  • Advisories
  • Dependency Scanning
  1. gem
  2. ›
  3. rack
  4. ›
  5. CVE-2022-44571

CVE-2022-44571: Inefficient Regular Expression Complexity

February 9, 2023 (updated December 8, 2023)

There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservice attack vector. This header is used typically used in multipartparsing. Any applications that parse multipart posts using Rack (virtuallyall Rails applications) are impacted.

References

  • discuss.rubyonrails.org/t/cve-2022-44571-possible-denial-of-service-vulnerability-in-rack-content-disposition-parsing/82126
  • github.com/advisories/GHSA-93pm-5p5f-3ghx
  • github.com/rack/rack/releases/tag/v3.0.4.1
  • nvd.nist.gov/vuln/detail/CVE-2022-44571

Code Behaviors & Features

Detect and mitigate CVE-2022-44571 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.0.0 before 2.0.9.2, all versions starting from 2.1.0 before 2.1.4.2, all versions starting from 2.2.0 before 2.2.6.1, all versions starting from 3.0.0.0 before 3.0.4.1

Fixed versions

  • 2.0.9.2
  • 2.1.4.2
  • 2.2.6.1
  • 3.0.4.1

Solution

Upgrade to versions 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or above.

Impact 7.5 HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Learn more about CVSS

Weakness

  • CWE-1333: Inefficient Regular Expression Complexity

Source file

gem/rack/CVE-2022-44571.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:02 +0000.