CVE-2016-6316

NameCVE-2016-6316
DescriptionCross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag handlers.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-604-1, DSA-3651-1
Debian Bugs834155

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rails (PTS)buster2:5.2.2.1+dfsg-1+deb10u3fixed
buster (security)2:5.2.2.1+dfsg-1+deb10u5fixed
bullseye (security), bullseye2:6.0.3.7+dfsg-2+deb11u2fixed
bookworm2:6.1.7.3+dfsg-1fixed
sid, trixie2:6.1.7.3+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
railssourcewheezy(not affected)
railssourcejessie2:4.1.8-1+deb8u4DSA-3651-1
railssource(unstable)2:4.2.7.1-1low834155
ruby-actionpack-3.2sourcewheezy3.2.6-6+deb7u3DLA-604-1
ruby-actionpack-3.2source(unstable)(unfixed)

Notes

[wheezy] - rails <not-affected> (Vulnerable code not present, is only a transitional package)
https://github.com/rails/rails/commit/4bcccf5ecd81a6272479537911b7d9760c5be164

Search for package or bug name: Reporting problems