Home » Ruby on Rails: Multiple vulnerabilities allow cross-site scripting

Ruby on Rails: Multiple vulnerabilities allow cross-site scripting

by admin
Ruby on Rails: Multiple vulnerabilities allow cross-site scripting

As the BSI reports, a vulnerability has been found in Ruby on Rails. You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 28th, 2023 to a vulnerability for Ruby on Rails that became known on April 27th, 2022. The operating systems UNIX, Linux and Windows as well as the products Debian Linux, SUSE Linux, open source Ruby on Rails and HCL BigFix are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2059-1 (Status: 04/27/2023). Other useful sources are listed later in this article.

Security Advisory for Ruby on Rails – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 4,7
CVSS Temporal Score: 4,1
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 4.7.

See also  Learning history with a video game - Anna Franchin

Ruby on Rails bug: Multiple vulnerabilities allow cross-site scripting

Ruby on Rails is an open-source web application framework written in the Ruby programming language.

A remote, anonymous attacker can exploit multiple vulnerabilities in Ruby on Rails to perform a cross-site scripting attack.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2022-22577 and CVE-2022-27777.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Ruby on Rails < 7.0.2.4 (cpe:/a:rubyonrails:ruby_on_rails)
Open Source Ruby on Rails < 6.1.5.1 (cpe:/a:rubyonrails:ruby_on_rails)
Open Source Ruby on Rails < 6.0.4.8 (cpe:/a:rubyonrails:ruby_on_rails)
Open Source Ruby on Rails < 5.2.7.1 (cpe:/a:rubyonrails:ruby_on_rails)
HCL BigFix < 10.0.10.0 (cpe:/a:hcltech:bigfix)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2059-1 vom 2023-04-27 (28.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014619.html

See also  IT security: Linux at risk - update for IT security warning on Linux kernel (risk: medium)

SUSE Security Update SUSE-SU-2022:3860-1 vom 2022-11-03 (04.11.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-November/012803.html

SUSE Security Update SUSE-SU-2022:3621-1 vom 2022-10-18 (19.10.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-October/012561.html

HCL Article KB0100982 vom 2022-10-12 (13.10.2022)
For more information, see: https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100982

Debian Security Advisory DLA-3093 vom 2022-09-03 (05.09.2022)
For more information, see: https://lists.debian.org/debian-lts-announce/2022/09/msg00002.html

Ruby Security Advisory vom 2022-04-26 (27.04.2022)
For more information, see: https://rubyonrails.org/2022/4/26/Rails-7-0-2-4-6-1-5-1-6-0-4-8-and-5-2-7-1-have-been-released

Version history of this security alert

This is the 7th version of this IT security notice for Ruby on Rails. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

04/27/2022 – Initial version
2022-05-02 – Reference(s) added: 2080296, 2080302
09/05/2022 – Added new updates from Debian
10/13/2022 – Added new updates from HCL
10/19/2022 – Added new updates from SUSE
11/04/2022 – Added new updates from SUSE
04/28/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy