Multiple vulnerabilities in Ruby on Rails



Published: 2024-06-13 | Updated: 2024-07-02
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-28103
CVE-2024-32464
CWE-ID CWE-693
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ruby on Rails
Universal components / Libraries / Scripting languages

Vendor Rails

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Protection Mechanism Failure

EUVDB-ID: #VU92084

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28103

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to Action Pack set the configurable Permissions-Policy only for responses with an HTML related Content-Type. A remote attacker can bypass implemented security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 6.1.0 - 7.1.3.3

External links

http://github.com/rails/rails/security/advisories/GHSA-fwhr-88qx-h9g7
http://github.com/rails/rails/commit/35858f1d9d57f6c4050a8d9ab754bd5d088b4523


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU93641

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32464

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in ActionText::Attachable::ContentAttachment when parsing attachments. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 7.1.0 - 7.1.3.3

External links

http://github.com/rails/rails/security/advisories/GHSA-prjp-h48f-jgf6
http://github.com/rails/rails/commit/e215bf3360e6dfe1497c1503a495e384ed6b0995
http://github.com/rails/rails/releases/tag/v7.1.3.4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###