CVE-2015-1840

NameCVE-2015-1840
Descriptionjquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs790395

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-jquery-rails (PTS)buster4.3.3-1fixed
bullseye4.3.5-2fixed
sid, trixie, bookworm4.3.5-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-jquery-railssource(unstable)4.0.4-1790395

Notes

[jessie] - ruby-jquery-rails <no-dsa> (Minor issue)
[wheezy] - ruby-jquery-rails <no-dsa> (Minor issue)
https://hackerone.com/reports/49935
https://groups.google.com/forum/#!msg/rubyonrails-security/XIZPbobuwaY/fqnzzpuOlA4J
https://nodesecurity.io/advisories/15

Search for package or bug name: Reporting problems