gsd-2023-22797
Vulnerability from gsd
Modified
2023-01-18 00:00
Details
There is a vulnerability in Action Controller’s redirect_to. This vulnerability has been assigned the CVE identifier CVE-2023-22797. Versions Affected: >= 7.0.0 Not affected: < 7.0.0 Fixed Versions: 7.0.4.1 # Impact There is a possible open redirect when using the redirect_to helper with untrusted user input. Vulnerable code will look like this: ``` redirect_to(params[:some_param]) ``` Rails 7.0 introduced protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could be bypassed by a carefully crafted URL. All users running an affected release should either upgrade or use one of the workarounds immediately. # Workarounds There are no feasible workarounds for this issue.
Aliases



{
  "GSD": {
    "alias": "CVE-2023-22797",
    "id": "GSD-2023-22797",
    "references": [
      "https://www.suse.com/security/cve/CVE-2023-22797.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "actionpack",
            "purl": "pkg:gem/actionpack"
          }
        }
      ],
      "aliases": [
        "CVE-2023-22797",
        "GHSA-9445-4cr6-336r"
      ],
      "details": "There is a vulnerability in Action Controller\u2019s redirect_to. This\nvulnerability has been assigned the CVE identifier CVE-2023-22797.\n\nVersions Affected: \u003e= 7.0.0\nNot affected: \u003c 7.0.0\nFixed Versions: 7.0.4.1\n\n# Impact\n\nThere is a possible open redirect when using the redirect_to helper with\nuntrusted user input.\n\nVulnerable code will look like this:\n```\nredirect_to(params[:some_param])\n```\n\nRails 7.0 introduced protection against open redirects from calling\nredirect_to with untrusted user input. In prior versions the developer was\nfully responsible for only providing trusted input. However the check\nintroduced could be bypassed by a carefully crafted URL.\n\nAll users running an affected release should either upgrade or use one of\nthe workarounds immediately.\n\n# Workarounds\n\nThere are no feasible workarounds for this issue.",
      "id": "GSD-2023-22797",
      "modified": "2023-01-18T00:00:00.000Z",
      "published": "2023-01-18T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://github.com/rails/rails/releases/tag/v7.0.4.1"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 6.1,
          "type": "CVSS_V3"
        }
      ],
      "summary": "Open Redirect Vulnerability in Action Pack"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "support@hackerone.com",
        "ID": "CVE-2023-22797",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "https://github.com/rails/rails",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "7.0.4.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefully crafted URL resulting in an open redirect vulnerability."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Open Redirect (CWE-601)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://discuss.rubyonrails.org/t/cve-2023-22799-possible-redos-based-dos-vulnerability-in-globalid/82127",
            "refsource": "MISC",
            "url": "https://discuss.rubyonrails.org/t/cve-2023-22799-possible-redos-based-dos-vulnerability-in-globalid/82127"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2023-22797",
      "cvss_v3": 6.1,
      "date": "2023-01-18",
      "description": "There is a vulnerability in Action Controller\u2019s redirect_to. This\nvulnerability has been assigned the CVE identifier CVE-2023-22797.\n\nVersions Affected: \u003e= 7.0.0\nNot affected: \u003c 7.0.0\nFixed Versions: 7.0.4.1\n\n# Impact\n\nThere is a possible open redirect when using the redirect_to helper with\nuntrusted user input.\n\nVulnerable code will look like this:\n```\nredirect_to(params[:some_param])\n```\n\nRails 7.0 introduced protection against open redirects from calling\nredirect_to with untrusted user input. In prior versions the developer was\nfully responsible for only providing trusted input. However the check\nintroduced could be bypassed by a carefully crafted URL.\n\nAll users running an affected release should either upgrade or use one of\nthe workarounds immediately.\n\n# Workarounds\n\nThere are no feasible workarounds for this issue.",
      "gem": "actionpack",
      "ghsa": "9445-4cr6-336r",
      "patched_versions": [
        "\u003e= 7.0.4.1"
      ],
      "title": "Open Redirect Vulnerability in Action Pack",
      "unaffected_versions": [
        "\u003c 7.0.0"
      ],
      "url": "https://github.com/rails/rails/releases/tag/v7.0.4.1"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=7.0.0 \u003c7.0.4.1",
          "affected_versions": "All versions starting from 7.0.0 before 7.0.4.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-601",
            "CWE-937"
          ],
          "date": "2023-02-21",
          "description": "An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefully crafted URL resulting in an open redirect vulnerability.",
          "fixed_versions": [
            "7.0.4.1"
          ],
          "identifier": "CVE-2023-22797",
          "identifiers": [
            "GHSA-9445-4cr6-336r",
            "GMS-2023-57",
            "CVE-2023-22797"
          ],
          "not_impacted": "All versions before 7.0.0, all versions starting from 7.0.4.1",
          "package_slug": "gem/actionpack",
          "pubdate": "2023-02-09",
          "solution": "Upgrade to version 7.0.4.1 or above.",
          "title": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22797",
            "https://discuss.rubyonrails.org/t/cve-2023-22799-possible-redos-based-dos-vulnerability-in-globalid/82127"
          ],
          "uuid": "40f83b00-7919-47d9-afbd-e79318b5fdb6"
        },
        {
          "affected_range": "\u003c0",
          "affected_versions": "All versions starting from 7.0.0 before 7.0.4.1",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-01-18",
          "description": "This is a duplicate of /gem/actionpack/CVE-2023-22797.yml. There is a vulnerability in Action Controller\u2019s `redirect_to`. There is a possible open redirect when using the redirect_to helper with untrusted user input. Vulnerable code will look like this: `redirect_to(params[:some_param])`. Rails 7.0 introduced protection against open redirects from calling `redirect_to` with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could be bypassed by a carefully crafted URL.",
          "fixed_versions": [
            "7.0.4.1"
          ],
          "identifier": "GMS-2023-57",
          "identifiers": [
            "GHSA-9445-4cr6-336r",
            "GMS-2023-57",
            "CVE-2023-22797"
          ],
          "not_impacted": "All versions before 7.0.0, all versions starting from 7.0.4.1",
          "package_slug": "gem/actionpack",
          "pubdate": "2023-01-18",
          "solution": "Upgrade to version 7.0.4.1 or above.",
          "title": "Open Redirect Vulnerability in Action Pack",
          "urls": [
            "https://github.com/rails/rails/releases/tag/v7.0.4.1",
            "https://github.com/advisories/GHSA-9445-4cr6-336r"
          ],
          "uuid": "1ea0f92f-5ee8-4ae3-855e-4f1a93d0b23c"
        },
        {
          "affected_range": "\u003e=7.0.0 \u003c7.0.4.1",
          "affected_versions": "All versions starting from 7.0.0 before 7.0.4.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-601",
            "CWE-937"
          ],
          "date": "2023-02-21",
          "description": "An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefully crafted URL resulting in an open redirect vulnerability.",
          "fixed_versions": [
            "7.0.4.1"
          ],
          "identifier": "CVE-2023-22797",
          "identifiers": [
            "CVE-2023-22797"
          ],
          "not_impacted": "All versions before 7.0.0, all versions starting from 7.0.4.1",
          "package_slug": "gem/rails",
          "pubdate": "2023-02-09",
          "solution": "Upgrade to version 7.0.4.1 or above.",
          "title": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22797",
            "https://discuss.rubyonrails.org/t/cve-2023-22799-possible-redos-based-dos-vulnerability-in-globalid/82127"
          ],
          "uuid": "77c855a0-4550-4bcc-b879-776c7a6df6cc"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.0.4.1",
                "versionStartIncluding": "7.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.0.4.1",
                "versionStartIncluding": "7.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve-assignments@hackerone.com",
          "ID": "CVE-2023-22797"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefully crafted URL resulting in an open redirect vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-601"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://discuss.rubyonrails.org/t/cve-2023-22799-possible-redos-based-dos-vulnerability-in-globalid/82127",
              "refsource": "MISC",
              "tags": [
                "Not Applicable"
              ],
              "url": "https://discuss.rubyonrails.org/t/cve-2023-22799-possible-redos-based-dos-vulnerability-in-globalid/82127"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2023-02-21T15:50Z",
      "publishedDate": "2023-02-09T20:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.