- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202310-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Rack: Multiple Vulnerabilities
     Date: October 30, 2023
     Bugs: #884795
       ID: 202310-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Rack, the worst of
which can lead to sequence injection in logging compontents.

Background
==========

Rack is a modular Ruby web server interface.

Affected packages
=================

Package        Vulnerable    Unaffected
-------------  ------------  ------------
dev-ruby/rack  < 2.2.3.1     >= 2.2.3.1

Description
===========

Multiple vulnerabilities have been discovered in Rack. Please review the
CVE identifiers referenced below for details.

Impact
======

A possible denial of service vulnerability was found in the multipart
parsing component of Rack.

A sequence injection vulnerability was found which could allow a
possible shell escape in the Lint and CommonLogger components of Rack.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Rack users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-ruby/rack-2.2.3.1"

References
==========

[ 1 ] CVE-2022-30122
      https://nvd.nist.gov/vuln/detail/CVE-2022-30122
[ 2 ] CVE-2022-30123
      https://nvd.nist.gov/vuln/detail/CVE-2022-30123

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202310-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202310-18: Rack: Multiple Vulnerabilities

Multiple vulnerabilities have been discovered in Rack, the worst of which can lead to sequence injection in logging compontents.

Summary

Multiple vulnerabilities have been discovered in Rack. Please review the CVE identifiers referenced below for details.

Resolution

All Rack users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-ruby/rack-2.2.3.1"

References

[ 1 ] CVE-2022-30122 https://nvd.nist.gov/vuln/detail/CVE-2022-30122 [ 2 ] CVE-2022-30123 https://nvd.nist.gov/vuln/detail/CVE-2022-30123

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202310-18

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Rack: Multiple Vulnerabilities
Date: October 30, 2023
Bugs: #884795
ID: 202310-18

Synopsis

Multiple vulnerabilities have been discovered in Rack, the worst of which can lead to sequence injection in logging compontents.

Background

Rack is a modular Ruby web server interface.

Affected Packages

Package Vulnerable Unaffected ------------- ------------ ------------ dev-ruby/rack < 2.2.3.1 >= 2.2.3.1

Impact

A possible denial of service vulnerability was found in the multipart parsing component of Rack.
A sequence injection vulnerability was found which could allow a possible shell escape in the Lint and CommonLogger components of Rack.

Workaround

There is no known workaround at this time.

Related News