Debian dla-4357 : ruby-rack - security update

medium Nessus Plugin ID 272174

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-4357 advisory.

- ----------------------------------------------------------------------- Debian LTS Advisory DLA-4357-1 [email protected] https://www.debian.org/lts/security/ Utkarsh Gupta November 01, 2025 https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package : ruby-rack Version : 2.1.4-3+deb11u4 CVE ID : CVE-2025-32441 CVE-2025-46727 CVE-2025-59830 CVE-2025-61770 CVE-2025-61771 CVE-2025-61772 CVE-2025-61780 CVE-2025-61919 Debian Bug : 1104927 1116431 1117855 1117856 1117627 1117628

Multiple vulnerabilities were found in ruby-rack, a modular Ruby webserver interface, as follows:

- CVE-2025-32441: Rack session can be restored after deletion.
- CVE-2025-46727: Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion.
- CVE-2025-59830: Unbounded parameter parsing in Rack::QueryParser can lead to memory exhaustion via semicolon-separated parameters.
- CVE-2025-61770: Unbounded multipart preamble buffering enables DoS (memory exhaustion).
- CVE-2025-61771: Multipart parser buffers large nonfile fields entirely in memory, enabling DoS (memory exhaustion).
- CVE-2025-61772: Multipart parser buffers unbounded per-part headers, enabling DoS (memory exhaustion).
- CVE-2025-61919: Unbounded read in Rack::Request form parsing can lead to memory exhaustion.
- CVE-2025-61780: Improper handling of headers in Rack::Sendfile may allow proxy bypass.

For Debian 11 bullseye, these problems have been fixed in version 2.1.4-3+deb11u4.

We recommend that you upgrade your ruby-rack packages.

For the detailed security status of ruby-rack please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-rack

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ruby-rack packages.

See Also

https://security-tracker.debian.org/tracker/source-package/ruby-rack

https://security-tracker.debian.org/tracker/CVE-2025-32441

https://security-tracker.debian.org/tracker/CVE-2025-46727

https://security-tracker.debian.org/tracker/CVE-2025-59830

https://security-tracker.debian.org/tracker/CVE-2025-61770

https://security-tracker.debian.org/tracker/CVE-2025-61771

https://security-tracker.debian.org/tracker/CVE-2025-61772

https://security-tracker.debian.org/tracker/CVE-2025-61780

https://security-tracker.debian.org/tracker/CVE-2025-61919

https://packages.debian.org/source/bullseye/ruby-rack

Plugin Details

Severity: Medium

ID: 272174

File Name: debian_DLA-4357.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/2/2025

Updated: 11/2/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2025-61780

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:ruby-rack

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/1/2025

Vulnerability Publication Date: 5/1/2025

Reference Information

CVE: CVE-2025-32441, CVE-2025-46727, CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61780, CVE-2025-61919