ID CVE-2016-0753
Summary Active Model in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted parameters.
References
Vulnerable Configurations
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.6:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.6:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.9:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.9:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.10:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.10:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.10:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.10:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.10:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.10:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.10:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.10:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.12:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.12:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.13:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.13:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.14:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.14:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.14:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.14:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.1.14:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.1.14:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.3:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.3:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.4:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.4:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-05-2023 - 16:36)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
redhat via4
advisories
rhsa
id RHSA-2016:0296
rpms
  • rh-ror41-rubygem-actionpack-1:4.1.5-3.el6
  • rh-ror41-rubygem-actionpack-1:4.1.5-3.el7
  • rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6
  • rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7
  • rh-ror41-rubygem-actionview-0:4.1.5-4.el6
  • rh-ror41-rubygem-actionview-0:4.1.5-4.el7
  • rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6
  • rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7
  • rh-ror41-rubygem-activemodel-0:4.1.5-2.el6
  • rh-ror41-rubygem-activemodel-0:4.1.5-2.el7
  • rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6
  • rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7
  • rh-ror41-rubygem-activerecord-1:4.1.5-2.el6
  • rh-ror41-rubygem-activerecord-1:4.1.5-2.el7
  • rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6
  • rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7
  • rh-ror41-rubygem-activesupport-1:4.1.5-3.el6
  • rh-ror41-rubygem-activesupport-1:4.1.5-3.el7
refmap via4
bid 82247
debian DSA-3464
fedora
  • FEDORA-2016-73fe05d878
  • FEDORA-2016-94e71ee673
  • FEDORA-2016-cb30088b06
  • FEDORA-2016-cc465a34df
  • FEDORA-2016-eb4d6e8aab
mlist
  • [oss-security] 20160125 [CVE-2016-0753] Possible Input Validation Circumvention in Active Model
  • [ruby-security-ann] 20160125 [CVE-2016-0753] Possible Input Validation Circumvention in Active Model
sectrack 1034816
suse
  • SUSE-SU-2016:1146
  • openSUSE-SU-2016:0372
Last major update 19-05-2023 - 16:36
Published 16-02-2016 - 02:59
Last modified 19-05-2023 - 16:36
Back to Top