FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2016-0753

This CVE name corresponds to:

Entered Topic
2016-02-02 rails -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2016-0753
Phase Assigned(20151216)

Description

Active Model in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted parameters.

References

Source Reference
MLIST [oss-security] 20160125 [CVE-2016-0753] Possible Input Validation Circumvention in Active Model
MLIST [ruby-security-ann] 20160125 [CVE-2016-0753] Possible Input Validation Circumvention in Active Model