ALT-PU-2022-6218-1
Package gem-rails updated to version 6.1.6.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-04353
Уязвимость плагина actionpack программной платформы Ruby on Rails, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2024-11-21
CVE-2021-44528
A open redirect vulnerability exists in Action Pack >= 6.0.0 that could allow an attacker to craft a "X-Forwarded-Host" headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website.
Modified: 2024-11-21
CVE-2022-21831
A code injection vulnerability exists in the Active Storage >= v5.2.0 that could allow an attacker to execute code via image_processing arguments.
- https://github.com/advisories/GHSA-w749-p3v6-hccq
- https://github.com/advisories/GHSA-w749-p3v6-hccq
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- https://security.netapp.com/advisory/ntap-20221118-0001/
- https://security.netapp.com/advisory/ntap-20221118-0001/
- DSA-5372
- DSA-5372
Modified: 2024-11-21
CVE-2022-23633
Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.
- [oss-security] 20220211 [CVE-2022-23633] Possible exposure of information vulnerability in Action Pack
- [oss-security] 20220211 [CVE-2022-23633] Possible exposure of information vulnerability in Action Pack
- https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da
- https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da
- https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9
- https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- https://security.netapp.com/advisory/ntap-20240119-0013/
- https://security.netapp.com/advisory/ntap-20240119-0013/
- DSA-5372
- DSA-5372
Modified: 2024-11-21
CVE-2022-23634
Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.
- https://github.com/advisories/GHSA-rmj8-8hhh-gv5h
- https://github.com/advisories/GHSA-rmj8-8hhh-gv5h
- https://github.com/advisories/GHSA-wh98-p28r-vrc9
- https://github.com/advisories/GHSA-wh98-p28r-vrc9
- https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb
- https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb
- https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
- https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
- https://groups.google.com/g/ruby-security-ann/c/FkTM-_7zSNA/m/K2RiMJBlBAAJ?utm_medium=email&utm_source=footer&pli=1
- https://groups.google.com/g/ruby-security-ann/c/FkTM-_7zSNA/m/K2RiMJBlBAAJ?utm_medium=email&utm_source=footer&pli=1
- [debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update
- [debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3083-1] puma security update
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3083-1] puma security update
- FEDORA-2022-7c8b29195f
- FEDORA-2022-7c8b29195f
- FEDORA-2022-52d0032596
- FEDORA-2022-52d0032596
- FEDORA-2022-de968d1b6c
- FEDORA-2022-de968d1b6c
- GLSA-202208-28
- GLSA-202208-28
- DSA-5146
- DSA-5146
Modified: 2024-11-21
CVE-2022-27777
A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific attributes.
- https://discuss.rubyonrails.org/t/cve-2022-27777-possible-xss-vulnerability-in-action-view-tag-helpers/80534
- https://discuss.rubyonrails.org/t/cve-2022-27777-possible-xss-vulnerability-in-action-view-tag-helpers/80534
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- DSA-5372
- DSA-5372
Modified: 2024-11-21
CVE-2022-32224
A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE.