ID CVE-2018-16476
Summary A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1, 5.1.6.1, and 5.2.1.1.
References
Vulnerable Configurations
  • cpe:2.3:a:rubyonrails:rails:4.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.3:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.3:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.4:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.4:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.6:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.6:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.7:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.7:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.8:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.8:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.9:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.9:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.9:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.9:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.10:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.10:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:4.2.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:4.2.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta1.1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta1.1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.1:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.1:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.5:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.5:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.6:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.6:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.3:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.3:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.3:rc3:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.3:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.4:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.4:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.5:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.5:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:rubyonrails:rails:5.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:rubyonrails:rails:5.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2019 - 23:36)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
rhsa
id RHSA-2019:0600
rpms
  • cfme-0:5.9.9.1-1.el7cf
  • cfme-amazon-smartstate-0:5.9.9.1-1.el7cf
  • cfme-appliance-0:5.9.9.1-1.el7cf
  • cfme-appliance-common-0:5.9.9.1-1.el7cf
  • cfme-appliance-debuginfo-0:5.9.9.1-1.el7cf
  • cfme-appliance-tools-0:5.9.9.1-1.el7cf
  • cfme-debuginfo-0:5.9.9.1-1.el7cf
  • cfme-gemset-0:5.9.9.1-1.el7cf
  • cfme-gemset-debuginfo-0:5.9.9.1-1.el7cf
refmap via4
misc
Last major update 09-10-2019 - 23:36
Published 30-11-2018 - 19:29
Last modified 09-10-2019 - 23:36
Back to Top