UBUNTU-CVE-2016-0753

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-0753
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-0753.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-0753
Related
Published
2016-02-16T02:59:00Z
Modified
2016-02-16T02:59:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
  • 5.3 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
Summary
[none]
Details

Active Model in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted parameters.

References

Affected packages

Ubuntu:16.04:LTS / rails

Package

Name
rails
Purl
pkg:deb/ubuntu/rails@2:4.2.5.1-1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Affected versions

2:4.*

2:4.1.10-1
2:4.2.5-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ruby-actionpack": "2:4.2.5.1-1",
            "ruby-activesupport": "2:4.2.5.1-1",
            "ruby-railties": "2:4.2.5.1-1",
            "rails": "2:4.2.5.1-1",
            "ruby-activerecord": "2:4.2.5.1-1",
            "ruby-activemodel": "2:4.2.5.1-1",
            "ruby-rails": "2:4.2.5.1-1",
            "ruby-activejob": "2:4.2.5.1-1",
            "ruby-actionview": "2:4.2.5.1-1",
            "ruby-actionmailer": "2:4.2.5.1-1"
        }
    ]
}