Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-26143 (GCVE-0-2024-26143)
Vulnerability from cvelistv5
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26143", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-29T18:24:49.795683Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:49:16.767Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:59:32.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "name": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "name": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "name": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "name": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240510-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "rails", "vendor": "rails", "versions": [ { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.0.8.1" }, { "status": "affected", "version": "\u003e= 7.1.0, \u003c 7.1.3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:11:24.075Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "name": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "name": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "name": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947", "tags": [ "x_refsource_MISC" ], "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "name": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" }, { "url": "https://security.netapp.com/advisory/ntap-20240510-0004/" } ], "source": { "advisory": "GHSA-9822-6m93-xqf4", "discovery": "UNKNOWN" }, "title": "Rails Possible XSS Vulnerability in Action Controller" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-26143", "datePublished": "2024-02-27T15:33:54.643Z", "dateReserved": "2024-02-14T17:40:03.688Z", "dateUpdated": "2025-02-13T17:41:06.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-26143\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-02-27T16:15:46.800\",\"lastModified\":\"2025-02-13T17:13:21.617\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \\\"_html\\\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.\"},{\"lang\":\"es\",\"value\":\"Rails es un framework de aplicaci\u00f3n web. Existe una posible vulnerabilidad XSS al utilizar los ayudantes de traducci\u00f3n en Action Controller. Las aplicaciones que utilizan m\u00e9todos de traducci\u00f3n como traducir o t en un controlador, con una clave que termina en \\\"_html\\\", una clave :default que contiene entradas de usuario que no son de confianza y la cadena resultante se usa en una vista, pueden ser susceptibles a una vulnerabilidad XSS. La vulnerabilidad se solucion\u00f3 en 7.1.3.1 y 7.0.8.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.0.8.1\",\"matchCriteriaId\":\"9BC4F9D8-AC45-4E34-BBD0-1DEE885FBB30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1.0\",\"versionEndExcluding\":\"7.1.3.1\",\"matchCriteriaId\":\"F37CC5DE-B363-478B-B8F2-393412E05802\"}]}]}],\"references\":[{\"url\":\"https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240510-0004/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240510-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4\", \"name\": \"https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc\", \"name\": \"https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e\", \"name\": \"https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947\", \"name\": \"https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml\", \"name\": \"https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240510-0004/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T23:59:32.584Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-26143\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-02-29T18:24:49.795683Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-23T19:01:14.091Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"title\": \"Rails Possible XSS Vulnerability in Action Controller\", \"source\": {\"advisory\": \"GHSA-9822-6m93-xqf4\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 6.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"rails\", \"product\": \"rails\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 7.0.0, \u003c 7.0.8.1\"}, {\"status\": \"affected\", \"version\": \"\u003e= 7.1.0, \u003c 7.1.3.1\"}]}], \"references\": [{\"url\": \"https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4\", \"name\": \"https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc\", \"name\": \"https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e\", \"name\": \"https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947\", \"name\": \"https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml\", \"name\": \"https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240510-0004/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \\\"_html\\\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-06-10T16:11:24.075Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-26143\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T17:41:06.380Z\", \"dateReserved\": \"2024-02-14T17:40:03.688Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-02-27T15:33:54.643Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2024:14074-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14074", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14074-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-38037 page", "url": "https://www.suse.com/security/cve/CVE-2023-38037/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26143 page", "url": "https://www.suse.com/security/cve/CVE-2024-26143/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28103 page", "url": "https://www.suse.com/security/cve/CVE-2024-28103/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-34341 page", "url": "https://www.suse.com/security/cve/CVE-2024-34341/" } ], "title": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1 on GA media", "tracking": { "current_release_date": "2024-06-24T00:00:00Z", "generator": { "date": "2024-06-24T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14074-1", "initial_release_date": "2024-06-24T00:00:00Z", "revision_history": [ { "date": "2024-06-24T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "product": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "product_id": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "product": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "product_id": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "product": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "product_id": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64", "product": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64", "product_id": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64" }, "product_reference": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le" }, "product_reference": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x" }, "product_reference": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" }, "product_reference": "ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-38037" } ], "notes": [ { "category": "general", "text": "ActiveSupport::EncryptedFile writes contents that will be encrypted to a\r\ntemporary file. The temporary file\u0027s permissions are defaulted to the user\u0027s\r\ncurrent `umask` settings, meaning that it\u0027s possible for other users on the\r\nsame system to read the contents of the temporary file.\r\n\r\nAttackers that have access to the file system could possibly read the contents\r\nof this temporary file while a user is editing it.\r\n\r\nAll users running an affected release should either upgrade or use one of the\r\nworkarounds immediately.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-38037", "url": "https://www.suse.com/security/cve/CVE-2023-38037" }, { "category": "external", "summary": "SUSE Bug 1214807 for CVE-2023-38037", "url": "https://bugzilla.suse.com/1214807" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-38037" }, { "cve": "CVE-2024-26143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26143" } ], "notes": [ { "category": "general", "text": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26143", "url": "https://www.suse.com/security/cve/CVE-2024-26143" }, { "category": "external", "summary": "SUSE Bug 1220522 for CVE-2024-26143", "url": "https://bugzilla.suse.com/1220522" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-26143" }, { "cve": "CVE-2024-28103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28103" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and 7.1.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28103", "url": "https://www.suse.com/security/cve/CVE-2024-28103" }, { "category": "external", "summary": "SUSE Bug 1225996 for CVE-2024-28103", "url": "https://bugzilla.suse.com/1225996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28103" }, { "cve": "CVE-2024-34341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-34341" } ], "notes": [ { "category": "general", "text": "Trix is a rich text editor. The Trix editor, versions prior to 2.1.1, is vulnerable to arbitrary code execution when copying and pasting content from the web or other documents with markup into the editor. The vulnerability stems from improper sanitization of pasted content, allowing an attacker to embed malicious scripts which are executed within the context of the application. Users should upgrade to Trix editor version 2.1.1 or later, which incorporates proper sanitization of input from copied content.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-34341", "url": "https://www.suse.com/security/cve/CVE-2024-34341" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-rails-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "not set" } ], "title": "CVE-2024-34341" } ] }
opensuse-su-2025:15110-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15110", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15110-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23633 page", "url": "https://www.suse.com/security/cve/CVE-2022-23633/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22792 page", "url": "https://www.suse.com/security/cve/CVE-2023-22792/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22795 page", "url": "https://www.suse.com/security/cve/CVE-2023-22795/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22797 page", "url": "https://www.suse.com/security/cve/CVE-2023-22797/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26143 page", "url": "https://www.suse.com/security/cve/CVE-2024-26143/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28103 page", "url": "https://www.suse.com/security/cve/CVE-2024-28103/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41128 page", "url": "https://www.suse.com/security/cve/CVE-2024-41128/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47887 page", "url": "https://www.suse.com/security/cve/CVE-2024-47887/" } ], "title": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3 on GA media", "tracking": { "current_release_date": "2025-05-17T00:00:00Z", "generator": { "date": "2025-05-17T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15110-1", "initial_release_date": "2025-05-17T00:00:00Z", "revision_history": [ { "date": "2025-05-17T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "product": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "product_id": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "product": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "product_id": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "product": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "product_id": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64", "product": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64", "product_id": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64" }, "product_reference": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le" }, "product_reference": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x" }, "product_reference": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" }, "product_reference": "ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23633" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23633", "url": "https://www.suse.com/security/cve/CVE-2022-23633" }, { "category": "external", "summary": "SUSE Bug 1196182 for CVE-2022-23633", "url": "https://bugzilla.suse.com/1196182" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-23633" }, { "cve": "CVE-2023-22792", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22792" } ], "notes": [ { "category": "general", "text": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.0.6.1,\u003c 6.1.7.1, and \u003c7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22792", "url": "https://www.suse.com/security/cve/CVE-2023-22792" }, { "category": "external", "summary": "SUSE Bug 1207455 for CVE-2023-22792", "url": "https://bugzilla.suse.com/1207455" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "important" } ], "title": "CVE-2023-22792" }, { "cve": "CVE-2023-22795", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22795" } ], "notes": [ { "category": "general", "text": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.1.7.1 and \u003c7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22795", "url": "https://www.suse.com/security/cve/CVE-2023-22795" }, { "category": "external", "summary": "SUSE Bug 1207451 for CVE-2023-22795", "url": "https://bugzilla.suse.com/1207451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "important" } ], "title": "CVE-2023-22795" }, { "cve": "CVE-2023-22797", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22797" } ], "notes": [ { "category": "general", "text": "An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefully crafted URL resulting in an open redirect vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22797", "url": "https://www.suse.com/security/cve/CVE-2023-22797" }, { "category": "external", "summary": "SUSE Bug 1207449 for CVE-2023-22797", "url": "https://bugzilla.suse.com/1207449" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-22797" }, { "cve": "CVE-2024-26143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26143" } ], "notes": [ { "category": "general", "text": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26143", "url": "https://www.suse.com/security/cve/CVE-2024-26143" }, { "category": "external", "summary": "SUSE Bug 1220522 for CVE-2024-26143", "url": "https://bugzilla.suse.com/1220522" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-26143" }, { "cve": "CVE-2024-28103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28103" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and 7.1.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28103", "url": "https://www.suse.com/security/cve/CVE-2024-28103" }, { "category": "external", "summary": "SUSE Bug 1225996 for CVE-2024-28103", "url": "https://bugzilla.suse.com/1225996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28103" }, { "cve": "CVE-2024-41128", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41128" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Starting in version 3.1.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the query parameter filtering routines of Action Dispatch. Carefully crafted query parameters can cause query parameter filtering to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to version 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. One may use Ruby 3.2 as a workaround. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41128", "url": "https://www.suse.com/security/cve/CVE-2024-41128" }, { "category": "external", "summary": "SUSE Bug 1231730 for CVE-2024-41128", "url": "https://bugzilla.suse.com/1231730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-41128" }, { "cve": "CVE-2024-47887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47887" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Starting in version 4.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in Action Controller\u0027s HTTP Token authentication. For applications using HTTP Token authentication via `authenticate_or_request_with_http_token` or similar, a carefully crafted header may cause header parsing to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. One may choose to use Ruby 3.2 as a workaround.Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47887", "url": "https://www.suse.com/security/cve/CVE-2024-47887" }, { "category": "external", "summary": "SUSE Bug 1231729 for CVE-2024-47887", "url": "https://bugzilla.suse.com/1231729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-47887" } ] }
opensuse-su-2025:15124-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15124", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15124-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15124-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3C5WPU2RXUSPKAI3EANLIGCY34ZDBZ4Y/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15124-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3C5WPU2RXUSPKAI3EANLIGCY34ZDBZ4Y/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-38037 page", "url": "https://www.suse.com/security/cve/CVE-2023-38037/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26143 page", "url": "https://www.suse.com/security/cve/CVE-2024-26143/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28103 page", "url": "https://www.suse.com/security/cve/CVE-2024-28103/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-34341 page", "url": "https://www.suse.com/security/cve/CVE-2024-34341/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41128 page", "url": "https://www.suse.com/security/cve/CVE-2024-41128/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47887 page", "url": "https://www.suse.com/security/cve/CVE-2024-47887/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47888 page", "url": "https://www.suse.com/security/cve/CVE-2024-47888/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47889 page", "url": "https://www.suse.com/security/cve/CVE-2024-47889/" } ], "title": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3 on GA media", "tracking": { "current_release_date": "2025-05-17T00:00:00Z", "generator": { "date": "2025-05-17T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15124-1", "initial_release_date": "2025-05-17T00:00:00Z", "revision_history": [ { "date": "2025-05-17T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "product": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "product_id": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "product": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "product_id": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "product": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "product_id": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64", "product": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64", "product_id": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64" }, "product_reference": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le" }, "product_reference": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x" }, "product_reference": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" }, "product_reference": "ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-38037" } ], "notes": [ { "category": "general", "text": "ActiveSupport::EncryptedFile writes contents that will be encrypted to a\r\ntemporary file. The temporary file\u0027s permissions are defaulted to the user\u0027s\r\ncurrent `umask` settings, meaning that it\u0027s possible for other users on the\r\nsame system to read the contents of the temporary file.\r\n\r\nAttackers that have access to the file system could possibly read the contents\r\nof this temporary file while a user is editing it.\r\n\r\nAll users running an affected release should either upgrade or use one of the\r\nworkarounds immediately.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-38037", "url": "https://www.suse.com/security/cve/CVE-2023-38037" }, { "category": "external", "summary": "SUSE Bug 1214807 for CVE-2023-38037", "url": "https://bugzilla.suse.com/1214807" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-38037" }, { "cve": "CVE-2024-26143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26143" } ], "notes": [ { "category": "general", "text": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26143", "url": "https://www.suse.com/security/cve/CVE-2024-26143" }, { "category": "external", "summary": "SUSE Bug 1220522 for CVE-2024-26143", "url": "https://bugzilla.suse.com/1220522" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-26143" }, { "cve": "CVE-2024-28103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28103" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and 7.1.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28103", "url": "https://www.suse.com/security/cve/CVE-2024-28103" }, { "category": "external", "summary": "SUSE Bug 1225996 for CVE-2024-28103", "url": "https://bugzilla.suse.com/1225996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28103" }, { "cve": "CVE-2024-34341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-34341" } ], "notes": [ { "category": "general", "text": "Trix is a rich text editor. The Trix editor, versions prior to 2.1.1, is vulnerable to arbitrary code execution when copying and pasting content from the web or other documents with markup into the editor. The vulnerability stems from improper sanitization of pasted content, allowing an attacker to embed malicious scripts which are executed within the context of the application. Users should upgrade to Trix editor version 2.1.1 or later, which incorporates proper sanitization of input from copied content.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-34341", "url": "https://www.suse.com/security/cve/CVE-2024-34341" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "not set" } ], "title": "CVE-2024-34341" }, { "cve": "CVE-2024-41128", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41128" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Starting in version 3.1.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the query parameter filtering routines of Action Dispatch. Carefully crafted query parameters can cause query parameter filtering to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to version 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. One may use Ruby 3.2 as a workaround. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41128", "url": "https://www.suse.com/security/cve/CVE-2024-41128" }, { "category": "external", "summary": "SUSE Bug 1231730 for CVE-2024-41128", "url": "https://bugzilla.suse.com/1231730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-41128" }, { "cve": "CVE-2024-47887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47887" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Starting in version 4.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in Action Controller\u0027s HTTP Token authentication. For applications using HTTP Token authentication via `authenticate_or_request_with_http_token` or similar, a carefully crafted header may cause header parsing to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. One may choose to use Ruby 3.2 as a workaround.Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47887", "url": "https://www.suse.com/security/cve/CVE-2024-47887" }, { "category": "external", "summary": "SUSE Bug 1231729 for CVE-2024-47887", "url": "https://bugzilla.suse.com/1231729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-47887" }, { "cve": "CVE-2024-47888", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47888" } ], "notes": [ { "category": "general", "text": "Action Text brings rich text content and editing to Rails. Starting in version 6.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the `plain_text_for_blockquote_node helper` in Action Text. Carefully crafted text can cause the `plain_text_for_blockquote_node` helper to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. As a workaround, users can avoid calling `plain_text_for_blockquote_node` or upgrade to Ruby 3.2. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47888", "url": "https://www.suse.com/security/cve/CVE-2024-47888" }, { "category": "external", "summary": "SUSE Bug 1231724 for CVE-2024-47888", "url": "https://bugzilla.suse.com/1231724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-47888" }, { "cve": "CVE-2024-47889", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47889" } ], "notes": [ { "category": "general", "text": "Action Mailer is a framework for designing email service layers. Starting in version 3.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the block_format helper in Action Mailer. Carefully crafted text can cause the block_format helper to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. As a workaround, users can avoid calling the `block_format` helper or upgrade to Ruby 3.2. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 requires Ruby 3.2 or greater so is unaffected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47889", "url": "https://www.suse.com/security/cve/CVE-2024-47889" }, { "category": "external", "summary": "SUSE Bug 1231723 for CVE-2024-47889", "url": "https://bugzilla.suse.com/1231723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.aarch64", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.ppc64le", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.s390x", "openSUSE Tumbleweed:ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-47889" } ] }
opensuse-su-2024:14067-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14067", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14067-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23633 page", "url": "https://www.suse.com/security/cve/CVE-2022-23633/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22792 page", "url": "https://www.suse.com/security/cve/CVE-2023-22792/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22795 page", "url": "https://www.suse.com/security/cve/CVE-2023-22795/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22797 page", "url": "https://www.suse.com/security/cve/CVE-2023-22797/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26143 page", "url": "https://www.suse.com/security/cve/CVE-2024-26143/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28103 page", "url": "https://www.suse.com/security/cve/CVE-2024-28103/" } ], "title": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1 on GA media", "tracking": { "current_release_date": "2024-06-24T00:00:00Z", "generator": { "date": "2024-06-24T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14067-1", "initial_release_date": "2024-06-24T00:00:00Z", "revision_history": [ { "date": "2024-06-24T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "product": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "product_id": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "product": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "product_id": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "product": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "product_id": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64", "product": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64", "product_id": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64" }, "product_reference": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le" }, "product_reference": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x" }, "product_reference": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" }, "product_reference": "ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23633" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23633", "url": "https://www.suse.com/security/cve/CVE-2022-23633" }, { "category": "external", "summary": "SUSE Bug 1196182 for CVE-2022-23633", "url": "https://bugzilla.suse.com/1196182" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-23633" }, { "cve": "CVE-2023-22792", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22792" } ], "notes": [ { "category": "general", "text": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.0.6.1,\u003c 6.1.7.1, and \u003c7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22792", "url": "https://www.suse.com/security/cve/CVE-2023-22792" }, { "category": "external", "summary": "SUSE Bug 1207455 for CVE-2023-22792", "url": "https://bugzilla.suse.com/1207455" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "important" } ], "title": "CVE-2023-22792" }, { "cve": "CVE-2023-22795", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22795" } ], "notes": [ { "category": "general", "text": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.1.7.1 and \u003c7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22795", "url": "https://www.suse.com/security/cve/CVE-2023-22795" }, { "category": "external", "summary": "SUSE Bug 1207451 for CVE-2023-22795", "url": "https://bugzilla.suse.com/1207451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "important" } ], "title": "CVE-2023-22795" }, { "cve": "CVE-2023-22797", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22797" } ], "notes": [ { "category": "general", "text": "An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefully crafted URL resulting in an open redirect vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22797", "url": "https://www.suse.com/security/cve/CVE-2023-22797" }, { "category": "external", "summary": "SUSE Bug 1207449 for CVE-2023-22797", "url": "https://bugzilla.suse.com/1207449" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-22797" }, { "cve": "CVE-2024-26143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26143" } ], "notes": [ { "category": "general", "text": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26143", "url": "https://www.suse.com/security/cve/CVE-2024-26143" }, { "category": "external", "summary": "SUSE Bug 1220522 for CVE-2024-26143", "url": "https://bugzilla.suse.com/1220522" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-26143" }, { "cve": "CVE-2024-28103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28103" } ], "notes": [ { "category": "general", "text": "Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and 7.1.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28103", "url": "https://www.suse.com/security/cve/CVE-2024-28103" }, { "category": "external", "summary": "SUSE Bug 1225996 for CVE-2024-28103", "url": "https://bugzilla.suse.com/1225996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.3-rubygem-actionpack-7.0-7.0.8.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-24T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28103" } ] }
WID-SEC-W-2024-0462
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Ruby on Rails ist ein in der Programmiersprache Ruby geschriebenes und quelloffenes Web Application Framework.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Ruby on Rails ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen oder einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0462 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0462.json" }, { "category": "self", "summary": "WID-SEC-2024-0462 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0462" }, { "category": "external", "summary": "Ruby Release Notes vom 2024-02-21", "url": "https://rubyonrails.org/2024/2/21/Rails-Versions-6-1-7-7-7-0-8-1-and-7-1-3-2-have-been-released" }, { "category": "external", "summary": "Ruby Security Announcements vom 2024-02-21", "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "category": "external", "summary": "Ruby Security Announcements vom 2024-02-21", "url": "https://discuss.rubyonrails.org/t/possible-redos-vulnerability-in-accept-header-parsing-in-action-dispatch/84946" }, { "category": "external", "summary": "Ruby Security Announcements vom 2024-02-21", "url": "https://discuss.rubyonrails.org/t/possible-sensitive-session-information-leak-in-active-storage/84945" }, { "category": "external", "summary": "IBM Security Bulletin 7144239 vom 2024-03-19", "url": "https://www.ibm.com/support/pages/node/7144239" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10806 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10806" } ], "source_lang": "en-US", "title": "Ruby on Rails: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-04T23:00:00.000+00:00", "generator": { "date": "2024-12-05T09:06:07.463+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0462", "initial_release_date": "2024-02-21T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-21T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "9.2", "product": { "name": "IBM License Metric Tool 9.2", "product_id": "T027649", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2" } } } ], "category": "product_name", "name": "License Metric Tool" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.1.7.7", "product": { "name": "Open Source Ruby on Rails \u003c6.1.7.7", "product_id": "T033062" } }, { "category": "product_version", "name": "6.1.7.7", "product": { "name": "Open Source Ruby on Rails 6.1.7.7", "product_id": "T033062-fixed", "product_identification_helper": { "cpe": "cpe:/a:rubyonrails:ruby_on_rails:6.1.7.7" } } }, { "category": "product_version_range", "name": "\u003c7.0.8.1", "product": { "name": "Open Source Ruby on Rails \u003c7.0.8.1", "product_id": "T033063" } }, { "category": "product_version", "name": "7.0.8.1", "product": { "name": "Open Source Ruby on Rails 7.0.8.1", "product_id": "T033063-fixed", "product_identification_helper": { "cpe": "cpe:/a:rubyonrails:ruby_on_rails:7.0.8.1" } } }, { "category": "product_version_range", "name": "\u003c7.1.3.2", "product": { "name": "Open Source Ruby on Rails \u003c7.1.3.2", "product_id": "T033064" } }, { "category": "product_version", "name": "7.1.3.2", "product": { "name": "Open Source Ruby on Rails 7.1.3.2", "product_id": "T033064-fixed", "product_identification_helper": { "cpe": "cpe:/a:rubyonrails:ruby_on_rails:7.1.3.2" } } } ], "category": "product_name", "name": "Ruby on Rails" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-26142", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Ruby on Rails. Dieser Fehler besteht w\u00e4hrend des Parsens des Accept-Headers in Action Dispatch. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T027649", "67646", "T033064", "T033062", "T033063" ] }, "release_date": "2024-02-21T23:00:00.000+00:00", "title": "CVE-2024-26142" }, { "cve": "CVE-2024-26143", "notes": [ { "category": "description", "text": "In Ruby on Rails existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden in Action Controller nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027649", "67646", "T033064", "T033062", "T033063" ] }, "release_date": "2024-02-21T23:00:00.000+00:00", "title": "CVE-2024-26143" }, { "cve": "CVE-2024-26144", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Ruby on Rails. Dieser Fehler besteht in der Komponente Active Storage aufgrund einer unsachgem\u00e4\u00dfen Sitzungsverwaltung, die es erlaubt, die Sitzung eines Benutzers zu teilen. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T027649", "67646", "T033062", "T033063" ] }, "release_date": "2024-02-21T23:00:00.000+00:00", "title": "CVE-2024-26144" } ] }
wid-sec-w-2024-0462
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Ruby on Rails ist ein in der Programmiersprache Ruby geschriebenes und quelloffenes Web Application Framework.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Ruby on Rails ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen oder einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0462 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0462.json" }, { "category": "self", "summary": "WID-SEC-2024-0462 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0462" }, { "category": "external", "summary": "Ruby Release Notes vom 2024-02-21", "url": "https://rubyonrails.org/2024/2/21/Rails-Versions-6-1-7-7-7-0-8-1-and-7-1-3-2-have-been-released" }, { "category": "external", "summary": "Ruby Security Announcements vom 2024-02-21", "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "category": "external", "summary": "Ruby Security Announcements vom 2024-02-21", "url": "https://discuss.rubyonrails.org/t/possible-redos-vulnerability-in-accept-header-parsing-in-action-dispatch/84946" }, { "category": "external", "summary": "Ruby Security Announcements vom 2024-02-21", "url": "https://discuss.rubyonrails.org/t/possible-sensitive-session-information-leak-in-active-storage/84945" }, { "category": "external", "summary": "IBM Security Bulletin 7144239 vom 2024-03-19", "url": "https://www.ibm.com/support/pages/node/7144239" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10806 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10806" } ], "source_lang": "en-US", "title": "Ruby on Rails: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-04T23:00:00.000+00:00", "generator": { "date": "2024-12-05T09:06:07.463+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0462", "initial_release_date": "2024-02-21T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-21T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "9.2", "product": { "name": "IBM License Metric Tool 9.2", "product_id": "T027649", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2" } } } ], "category": "product_name", "name": "License Metric Tool" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.1.7.7", "product": { "name": "Open Source Ruby on Rails \u003c6.1.7.7", "product_id": "T033062" } }, { "category": "product_version", "name": "6.1.7.7", "product": { "name": "Open Source Ruby on Rails 6.1.7.7", "product_id": "T033062-fixed", "product_identification_helper": { "cpe": "cpe:/a:rubyonrails:ruby_on_rails:6.1.7.7" } } }, { "category": "product_version_range", "name": "\u003c7.0.8.1", "product": { "name": "Open Source Ruby on Rails \u003c7.0.8.1", "product_id": "T033063" } }, { "category": "product_version", "name": "7.0.8.1", "product": { "name": "Open Source Ruby on Rails 7.0.8.1", "product_id": "T033063-fixed", "product_identification_helper": { "cpe": "cpe:/a:rubyonrails:ruby_on_rails:7.0.8.1" } } }, { "category": "product_version_range", "name": "\u003c7.1.3.2", "product": { "name": "Open Source Ruby on Rails \u003c7.1.3.2", "product_id": "T033064" } }, { "category": "product_version", "name": "7.1.3.2", "product": { "name": "Open Source Ruby on Rails 7.1.3.2", "product_id": "T033064-fixed", "product_identification_helper": { "cpe": "cpe:/a:rubyonrails:ruby_on_rails:7.1.3.2" } } } ], "category": "product_name", "name": "Ruby on Rails" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-26142", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Ruby on Rails. Dieser Fehler besteht w\u00e4hrend des Parsens des Accept-Headers in Action Dispatch. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T027649", "67646", "T033064", "T033062", "T033063" ] }, "release_date": "2024-02-21T23:00:00.000+00:00", "title": "CVE-2024-26142" }, { "cve": "CVE-2024-26143", "notes": [ { "category": "description", "text": "In Ruby on Rails existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden in Action Controller nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027649", "67646", "T033064", "T033062", "T033063" ] }, "release_date": "2024-02-21T23:00:00.000+00:00", "title": "CVE-2024-26143" }, { "cve": "CVE-2024-26144", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Ruby on Rails. Dieser Fehler besteht in der Komponente Active Storage aufgrund einer unsachgem\u00e4\u00dfen Sitzungsverwaltung, die es erlaubt, die Sitzung eines Benutzers zu teilen. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T027649", "67646", "T033062", "T033063" ] }, "release_date": "2024-02-21T23:00:00.000+00:00", "title": "CVE-2024-26144" } ] }
fkie_cve-2024-26143
Vulnerability from fkie_nvd
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
rubyonrails | rails | * | |
rubyonrails | rails | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BC4F9D8-AC45-4E34-BBD0-1DEE885FBB30", "versionEndExcluding": "7.0.8.1", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37CC5DE-B363-478B-B8F2-393412E05802", "versionEndExcluding": "7.1.3.1", "versionStartIncluding": "7.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1." }, { "lang": "es", "value": "Rails es un framework de aplicaci\u00f3n web. Existe una posible vulnerabilidad XSS al utilizar los ayudantes de traducci\u00f3n en Action Controller. Las aplicaciones que utilizan m\u00e9todos de traducci\u00f3n como traducir o t en un controlador, con una clave que termina en \"_html\", una clave :default que contiene entradas de usuario que no son de confianza y la cadena resultante se usa en una vista, pueden ser susceptibles a una vulnerabilidad XSS. La vulnerabilidad se solucion\u00f3 en 7.1.3.1 y 7.0.8.1." } ], "id": "CVE-2024-26143", "lastModified": "2025-02-13T17:13:21.617", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-27T16:15:46.800", "references": [ { "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20240510-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20240510-0004/" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2024-26143
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-26143" ], "details": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.", "id": "GSD-2024-26143", "modified": "2024-02-15T06:02:25.136720Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2024-26143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "rails", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003e= 7.0.0, \u003c 7.0.8.1" }, { "version_affected": "=", "version_value": "\u003e= 7.1.0, \u003c 7.1.3.1" } ] } } ] }, "vendor_name": "rails" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-79", "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4", "refsource": "MISC", "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "name": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc", "refsource": "MISC", "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "name": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e", "refsource": "MISC", "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "name": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947", "refsource": "MISC", "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "name": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml", "refsource": "MISC", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" } ] }, "source": { "advisory": "GHSA-9822-6m93-xqf4", "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in \"_html\", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1." }, { "lang": "es", "value": "Rails es un framework de aplicaci\u00f3n web. Existe una posible vulnerabilidad XSS al utilizar los ayudantes de traducci\u00f3n en Action Controller. Las aplicaciones que utilizan m\u00e9todos de traducci\u00f3n como traducir o t en un controlador, con una clave que termina en \"_html\", una clave :default que contiene entradas de usuario que no son de confianza y la cadena resultante se usa en una vista, pueden ser susceptibles a una vulnerabilidad XSS. La vulnerabilidad se solucion\u00f3 en 7.1.3.1 y 7.0.8.1." } ], "id": "CVE-2024-26143", "lastModified": "2024-02-29T01:44:18.177", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-02-27T16:15:46.800", "references": [ { "source": "security-advisories@github.com", "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "source": "security-advisories@github.com", "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "source": "security-advisories@github.com", "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "source": "security-advisories@github.com", "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "source": "security-advisories@github.com", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] } } } }
ghsa-9822-6m93-xqf4
Vulnerability from github
Possible XSS Vulnerability in Action Controller
There is a possible XSS vulnerability when using the translation helpers
(translate
, t
, etc) in Action Controller. This vulnerability has been
assigned the CVE identifier CVE-2024-26143.
Versions Affected: >= 7.0.0. Not affected: < 7.0.0 Fixed Versions: 7.1.3.1, 7.0.8.1
Impact
Applications using translation methods like translate
, or t
on a
controller, with a key ending in "_html", a :default
key which contains
untrusted user input, and the resulting string is used in a view, may be
susceptible to an XSS vulnerability.
For example, impacted code will look something like this:
ruby
class ArticlesController < ApplicationController
def show
@message = t("message_html", default: untrusted_input)
# The `show` template displays the contents of `@message`
end
end
To reiterate the pre-conditions, applications must:
- Use a translation function from a controller (i.e. not I18n.t, or
t
from a view) - Use a key that ends in
_html
- Use a default value where the default value is untrusted and unescaped input
- Send the text to the victim (whether that's part of a template, or a
render
call)
All users running an affected release should either upgrade or use one of the workarounds immediately.
Releases
The fixed releases are available at the normal locations.
Workarounds
There are no feasible workarounds for this issue.
Patches
To aid users who aren't able to upgrade immediately we have provided patches for the two supported release series. They are in git-am format and consist of a single changeset.
- 7-0-translate-xss.patch - Patch for 7.0 series
- 7-1-translate-xss.patch - Patch for 7.1 series
Credits
Thanks to ooooooo_q for the patch and fix!
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "actionpack" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.8.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "actionpack" }, "ranges": [ { "events": [ { "introduced": "7.1.0" }, { "fixed": "7.1.3.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "rails" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.8.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "rails" }, "ranges": [ { "events": [ { "introduced": "7.1.0" }, { "fixed": "7.1.3.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-26143" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2024-02-27T21:41:12Z", "nvd_published_at": "2024-02-27T16:15:46Z", "severity": "MODERATE" }, "details": "# Possible XSS Vulnerability in Action Controller\n\nThere is a possible XSS vulnerability when using the translation helpers\n(`translate`, `t`, etc) in Action Controller. This vulnerability has been\nassigned the CVE identifier CVE-2024-26143.\n\nVersions Affected: \u003e= 7.0.0.\nNot affected: \u003c 7.0.0\nFixed Versions: 7.1.3.1, 7.0.8.1\n\nImpact\n------\nApplications using translation methods like `translate`, or `t` on a\ncontroller, with a key ending in \"_html\", a `:default` key which contains\nuntrusted user input, and the resulting string is used in a view, may be\nsusceptible to an XSS vulnerability.\n\nFor example, impacted code will look something like this:\n\n```ruby\nclass ArticlesController \u003c ApplicationController\n def show \n @message = t(\"message_html\", default: untrusted_input)\n # The `show` template displays the contents of `@message`\n end\nend\n```\n\nTo reiterate the pre-conditions, applications must:\n\n* Use a translation function from a controller (i.e. _not_ I18n.t, or `t` from\n a view)\n* Use a key that ends in `_html`\n* Use a default value where the default value is untrusted and unescaped input\n* Send the text to the victim (whether that\u0027s part of a template, or a\n `render` call)\n\nAll users running an affected release should either upgrade or use one of the\nworkarounds immediately.\n\nReleases\n--------\nThe fixed releases are available at the normal locations.\n\nWorkarounds\n-----------\nThere are no feasible workarounds for this issue.\n\nPatches\n-------\nTo aid users who aren\u0027t able to upgrade immediately we have provided patches for\nthe two supported release series. They are in git-am format and consist of a\nsingle changeset.\n\n* 7-0-translate-xss.patch - Patch for 7.0 series\n* 7-1-translate-xss.patch - Patch for 7.1 series\n\nCredits\n-------\n\nThanks to [ooooooo_q](https://hackerone.com/ooooooo_q) for the patch and fix!", "id": "GHSA-9822-6m93-xqf4", "modified": "2024-06-10T18:30:52Z", "published": "2024-02-27T21:41:12Z", "references": [ { "type": "WEB", "url": "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26143" }, { "type": "WEB", "url": "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc" }, { "type": "WEB", "url": "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" }, { "type": "WEB", "url": "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947" }, { "type": "PACKAGE", "url": "https://github.com/rails/rails" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240510-0004" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Rails has possible XSS Vulnerability in Action Controller" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.