Multiple vulnerabilities in Rails



Published: 2024-02-26 | Updated: 2024-02-27
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-26143
CVE-2024-26142
CVE-2024-26144
CWE-ID CWE-79
CWE-1333
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ruby on Rails
Universal components / Libraries / Scripting languages

Vendor Rails

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU86801

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26143

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the translate method in controllers . A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 7.0.0 - 7.1.3

External links

http://github.com/rails/rails/releases/tag/v7.0.8.1
http://github.com/rails/rails/releases/tag/v7.1.3.1
http://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inefficient regular expression complexity

EUVDB-ID: #VU86802

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26142

CWE-ID: CWE-1333 - Inefficient Regular Expression Complexity

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing untrusted input with a regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 7.1.0 - 7.1.3

External links

http://github.com/rails/rails/releases/tag/v7.1.3.1
http://github.com/rails/rails/security/advisories/GHSA-jjhx-jhvp-74wq


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU86810

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26144

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the Active Storage send a Set-Cookie header along with the user's session cookie when serving blobs. It also sets Cache-Control to public. Such cookie can be cached certain proxies and lead to information disclosure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 6.0.0 - 7.0.8

External links

http://github.com/rails/rails/security/advisories/GHSA-8h22-8cf7-hq6g


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###