CVE-2025-61770: Rack's unbounded multipart preamble buffering enables DoS (memory exhaustion)
(updated )
Rack::Multipart::Parser buffers the entire multipart preamble (bytes before the first boundary) in memory without any size limit. A client can send a large preamble followed by a valid boundary, causing significant memory use and potential process termination due to out-of-memory (OOM) conditions.
References
- github.com/advisories/GHSA-p543-xpfm-54cp
- github.com/rack/rack
- github.com/rack/rack/commit/589127f4ac8b5cf11cf88fb0cd116ffed4d2181e
- github.com/rack/rack/commit/d869fed663b113b95a74ad53e1b5cae6ab31f29e
- github.com/rack/rack/commit/e08f78c656c9394d6737c022bde087e0f33336fd
- github.com/rack/rack/security/advisories/GHSA-p543-xpfm-54cp
- github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2025-61770.yml
- nvd.nist.gov/vuln/detail/CVE-2025-61770
Code Behaviors & Features
Detect and mitigate CVE-2025-61770 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →