Multiple vulnerabilities in Ruby on Rails



Published: 2021-02-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-22880
CVE-2021-22881
CWE-ID CWE-185
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ruby on Rails
Universal components / Libraries / Scripting languages

Vendor Rails

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Incorrect Regular Expression

EUVDB-ID: #VU50606

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22880

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect regular expression for money processing format in the PostgreSQL adapter. A remote attacker can pass specially crafted input to the application and perform a regular expression denial of service (ReDOS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 5.0.0 - 6.1.2

External links

http://github.com/rails/rails/releases/tag/v6.1.2.1
http://github.com/rails/rails/releases/tag/v6.0.3.5
http://github.com/rails/rails/releases/tag/v5.2.4.5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU50607

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22881

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data, when the allowed host starts with a dot. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 6.0.0 - 6.1.2

External links

http://github.com/rails/rails/releases/tag/v6.1.2.1
http://github.com/rails/rails/releases/tag/v6.0.3.5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###