CVE-2016-0752

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_module_for_containers:12:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*

History

16 Jul 2024, 17:56

Type Values Removed Values Added
References () http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html - () http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html - Permissions Required
References () http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html - () http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html - Permissions Required
References () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html - () http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html - () http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html - Mailing List, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2016-0296.html - () http://rhn.redhat.com/errata/RHSA-2016-0296.html - Third Party Advisory
References () http://www.debian.org/security/2016/dsa-3464 - () http://www.debian.org/security/2016/dsa-3464 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2016/01/25/13 - () http://www.openwall.com/lists/oss-security/2016/01/25/13 - Exploit, Mailing List
References () http://www.securityfocus.com/bid/81801 - () http://www.securityfocus.com/bid/81801 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1034816 - () http://www.securitytracker.com/id/1034816 - Broken Link, Third Party Advisory, VDB Entry
References () https://groups.google.com/forum/message/raw?msg=ruby-security-ann/335P1DcLG00/JXcBnTtZEgAJ - () https://groups.google.com/forum/message/raw?msg=ruby-security-ann/335P1DcLG00/JXcBnTtZEgAJ - Broken Link
References () https://www.exploit-db.com/exploits/40561/ - () https://www.exploit-db.com/exploits/40561/ - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.13:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.12:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.14:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.11:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_module_for_containers:12:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
First Time Suse linux Enterprise Module For Containers
Debian debian Linux
Opensuse opensuse
Redhat
Debian
Opensuse
Suse
Opensuse leap
Redhat software Collections

Information

Published : 2016-02-16 02:59

Updated : 2024-07-16 17:56


NVD link : CVE-2016-0752

Mitre link : CVE-2016-0752

CVE.ORG link : CVE-2016-0752


JSON object : View

Products Affected

suse

  • linux_enterprise_module_for_containers

rubyonrails

  • rails

opensuse

  • leap
  • opensuse

debian

  • debian_linux

redhat

  • software_collections
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')