Ethical Hacking News
A critical security vulnerability has been discovered in Rack::Static middleware, which enables attackers to access sensitive files and inject malicious code. The disclosed vulnerabilities pose a significant threat to systems that utilize Rack::Static and Infodraw Media Relay Service. Organizations are urged to take immediate action to patch their systems and prevent potential data breaches.
Cybersecurity researchers have identified three severe vulnerabilities in the Rack Ruby web server interface. CVE-2025-27610, CVE-2025-27111, and CVE-2025-25184 pose a significant threat to systems using Rack::Static middleware. These vulnerabilities could enable attackers to retrieve sensitive information, manipulate log entries, and inject malicious code. Infodraw Media Relay Service (MRS) is also affected by a critical security defect with a CVSS score of 9.8.
Cybersecurity researchers have uncovered three severe vulnerabilities in the Rack Ruby web server interface, leaving many organizations at risk of data breaches and other forms of cyber attacks. The identified weaknesses, which are listed below, pose a significant threat to systems that utilize Rack::Static middleware to serve static content like JavaScript, stylesheets, and images.
CVE-2025-27610, a path traversal vulnerability with a CVSS score of 7.5, enables unauthenticated attackers to retrieve sensitive information, including configuration files, credentials, and confidential data, thereby leading to data breaches. This vulnerability stems from the fact that Rack::Static does not sanitize user-supplied paths before serving files, allowing an attacker to provide a specially crafted path to access files outside of the static file directory.
Furthermore, CVE-2025-27610 is particularly severe because it could enable attackers to obscure attack traces, read arbitrary files, and inject malicious code. This highlights the need for organizations to take immediate action to patch their systems and ensure that Rack::Static is updated to the latest version.
In addition to CVE-2025-27610, two other vulnerabilities have been identified: CVE-2025-27111 and CVE-2025-25184. Both of these vulnerabilities are related to improper neutralization of carriage return line feeds (CRLF) sequences and improper output neutralization for logs, which could be used to manipulate log entries and inject malicious data.
The first of these vulnerabilities, CVE-2025-27111, has a CVSS score of 6.9. This vulnerability could enable attackers to tamper with log files and distort the accuracy of system logs. The second vulnerability, CVE-2025-25184, also has a CVSS score of 5.7. This vulnerability could enable attackers to read arbitrary files and inject malicious code.
The disclosed vulnerabilities have sparked concerns among cybersecurity experts, who are urging organizations to take immediate action to patch their systems and prevent potential data breaches. OPSWAT, the vendor that flagged these vulnerabilities, is recommending that system administrators update Rack::Static to the latest version as soon as possible.
If immediate patching is not an option, OPSWAT advises that Rack::Static should be removed from use, or the root: parameter should be configured so that it only points to directories containing files that are intended for public access. This would prevent attackers from exploiting these vulnerabilities to gain unauthorized access to sensitive information.
Infodraw Media Relay Service (MRS) is also affected by a critical security defect that allows reading or deletion of arbitrary files via a path traversal vulnerability in the username parameter in the login page of the system. CVE-2025-43928, which has a CVSS score of 9.8, poses an extreme threat to systems that utilize MRS.
In this case, the flaw can be exploited by attackers using simple and trivial attacks. The security researcher Tim Philipp Schäfers stated in a statement shared with The Hacker News: "A trivial Path Traversal vulnerability allows it to read out any file from systems for unauthenticated attackers." Furthermore, an 'Arbitrary File Deletion Vulnerability' exists that allows attackers to delete any file from the system.
This critical security defect has been uncovered by security researcher Tim Philipp Schäfers. He stated: "Affected organizations are primarily advised to take the application offline immediately (since, despite early warnings, no manufacturer patch is available, and it is considered possible that the vulnerability will be exploited by malicious actors in the near future)." If this is not possible, systems should be further protected with additional measures such as using a VPN or specific IP unlocking.
In conclusion, the vulnerabilities disclosed in Rack::Static and Infodraw Media Relay Service highlight the need for organizations to prioritize their security posture. By taking immediate action to patch systems and configure Rack::Static correctly, organizations can prevent potential data breaches and other forms of cyber attacks.
Related Information:
https://www.ethicalhackingnews.com/articles/RackStatic-Vulnerability-Exposed-A-Recipe-for-Disaster-in-Ruby-Servers-ehn.shtml
https://thehackernews.com/2025/04/researchers-identify-rackstatic.html
https://www.opswat.com/blog/security-analysis-of-rack-ruby-framework-cve-2025-25184-cve-2025-27111-and-cve-2025-27610
https://nvd.nist.gov/vuln/detail/CVE-2025-27610
https://www.cvedetails.com/cve/CVE-2025-27610/
https://nvd.nist.gov/vuln/detail/CVE-2025-27111
https://www.cvedetails.com/cve/CVE-2025-27111/
https://nvd.nist.gov/vuln/detail/CVE-2025-25184
https://www.cvedetails.com/cve/CVE-2025-25184/
https://nvd.nist.gov/vuln/detail/CVE-2025-43928
https://www.cvedetails.com/cve/CVE-2025-43928/
Published: Fri Apr 25 04:48:40 2025 by llama3.2 3B Q4_K_M