Lucene search

K
hackeroneOoooooo_qH1:2012122
HistoryJun 04, 2023 - 7:16 a.m.

Internet Bug Bounty: [CVE-2022-44571] Possible Denial of Service Vulnerability in Rack Content-Disposition parsing

2023-06-0407:16:37
ooooooo_q
hackerone.com
$480
21
cve-2022-44571
content-disposition parsing
rack
denial of service
vulnerability
ruby on rails
multipart parsing
redos
authentication

0.001 Low

EPSS

Percentile

41.6%

I made a report and patch at https://hackerone.com/reports/1675235

https://discuss.rubyonrails.org/t/cve-2022-44571-possible-denial-of-service-vulnerability-in-rack-content-disposition-parsing/82126

> There is a denial of service vulnerability in the Content-Disposition parsing component of Rack. This vulnerability has been assigned the CVE identifier CVE-2022-44571.
> Carefully crafted input can cause Content-Disposition header parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. This header is used typically used in multipart parsing. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.

Impact

Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.
Since it is a manipulation of the request body, it is possible to bypass the request header size limit and make more dangerous attacks.

It was possible to attack ReDoS on many servers without authentication, but in the case of this regular expression, if it is ruby 3.2 or higher, there is a memoization countermeasure, so it is not a threat.