Vulnerability CVE-2016-2098


Published: 2016-04-07   Modified: 2016-04-08

Description:
Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ruby On Rails ActionPack Inline ERB Code Execution
RageLtMan
09.07.2016

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rubyonrails -> Ruby on rails 
Rubyonrails -> Rails 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00083.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html
http://weblog.rubyonrails.org/2016/2/29/Rails-4-2-5-2-4-1-14-2-3-2-22-2-have-been-released/
http://www.debian.org/security/2016/dsa-3509
http://www.securityfocus.com/bid/83725
http://www.securitytracker.com/id/1035122
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/ly-IH-fxr_Q/WLoOhcMZIAAJ
https://www.exploit-db.com/exploits/40086/

Copyright 2024, cxsecurity.com

 

Back to Top