#VU8575 Cross-site scripting in Ruby on Rails


Published: 2016-09-14 | Updated: 2017-09-22

Vulnerability identifier: #VU8575

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6316

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ruby on Rails
Universal components / Libraries / Scripting languages

Vendor: Rails

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1. A remote authenticated attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vendor has issued the following versions to address this vulnerability: 3.2.22.3, 4.2.7.1, 5.0.0.1.

Vulnerable software versions

Ruby on Rails: 3.1.0 - 3.1.12, 4.1.0 - 4.1.16, 3.2.0 - 3.2.22.2, 4.0.0 - 4.0.13, 5.0.0, 4.2.0 - 4.2.7, 3.0.0 - 3.0.20


External links
http:Rubyonrails.org has released patches in the git repository at the following links:
Rails 5.0
http://github.com/rails/rails/commit/8f544bc447612924a50c37ead085a0ea4c217439
http://github.com/rails/rails/commit/d40e5f0033329f8269c97d9480749a92817a2968
Rails 4.2
http://github.com/rails/rails/commit/f05af91c68debc0230c302aa9031a253f8786b87
http://github.com/rails/rails/commit/2bcb88c9ce7d6fb1f158f54918eb7f936bd33ce9
Rails 3.2
http://github.com/rails/rails/commit/4bcccf5ecd81a6272479537911b7d9760c5be164
http://github.com/rails/rails/commit/5aabcf25caefbe84f656256a9d3e7fc0c9e14ecc
http://github.com/rails/rails/commit/efd59ab38231eca1084e85aa990321599308757f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability