Vulnerability Details : CVE-2022-23633
Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.
Vulnerability category: Information leak
Products affected by CVE-2022-23633
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
- cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
- cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
- cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-23633
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-23633
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |
2.2
|
3.6
|
NIST | |
7.4
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N |
2.2
|
5.2
|
GitHub, Inc. |
CWE ids for CVE-2022-23633
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: security-advisories@github.com (Secondary)
-
The product stores, transfers, or shares a resource that contains sensitive information, but it does not properly remove that information before the product makes the resource available to unauthorized actors.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-23633
-
https://security.netapp.com/advisory/ntap-20240119-0013/
CVE-2022-23633 Ruby on Rails Vulnerability in NetApp Products | NetApp Product Security
-
http://www.openwall.com/lists/oss-security/2022/02/11/5
oss-security - [CVE-2022-23633] Possible exposure of information vulnerability in Action PackMailing List;Mitigation;Patch;Third Party Advisory
-
https://www.debian.org/security/2023/dsa-5372
Debian -- Security Information -- DSA-5372-1 railsThird Party Advisory
-
https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da
Fix reloader to work with new Executor signature · rails/rails@f9a2ad0 · GitHubPatch;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2022/09/msg00002.html
[SECURITY] [DLA 3093-1] rails security updateMailing List;Third Party Advisory
-
https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9
Possible exposure of information vulnerability in Action Pack · Advisory · rails/rails · GitHubMitigation;Third Party Advisory
Jump to