Upstream information

CVE-2024-26143 at MITRE

Description

Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in "_html", a :default key which contains untrusted user input, and the resulting string is used in a view, may be susceptible to an XSS vulnerability. The vulnerability is fixed in 7.1.3.1 and 7.0.8.1.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.4
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220522 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-rails-5_1 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-rails-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-rails-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-rails-5_1 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 2.1 rubygem-actionpack-4_2 Not affected
SUSE Enterprise Storage 2.1 rubygem-rails-4_2 Not affected
SUSE Enterprise Storage 3 rubygem-actionpack-4_2 Not affected
SUSE Enterprise Storage 3 rubygem-rails-4_2 Not affected
SUSE Enterprise Storage 4 rubygem-actionpack-4_2 Not affected
SUSE Enterprise Storage 4 rubygem-rails-4_2 Not affected
SUSE Linux Enterprise High Availability Extension 15 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 rubygem-rails-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-rails-5_1 Not affected
SUSE OpenStack Cloud 6 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud 6 rubygem-rails-4_2 Not affected
SUSE OpenStack Cloud 6-LTSS rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud 6-LTSS rubygem-rails-4_2 Not affected
SUSE OpenStack Cloud 7 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud 7 rubygem-rails-4_2 Not affected
SUSE OpenStack Cloud Crowbar 8 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud Crowbar 8 rubygem-rails-4_2 Not affected
SUSE OpenStack Cloud Crowbar 9 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud Crowbar 9 rubygem-rails-4_2 Not affected


SUSE Timeline for this CVE

CVE page created: Tue Feb 27 19:00:11 2024
CVE page last modified: Wed Feb 28 11:43:20 2024