-
-
Notifications
You must be signed in to change notification settings - Fork 221
/
Copy pathCVE-2024-28199.yml
85 lines (71 loc) · 3.17 KB
/
CVE-2024-28199.yml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
---
gem: phlex
cve: 2024-28199
ghsa: 242p-4v39-2v8g
url: https://github.com/phlex-ruby/phlex/security/advisories/GHSA-242p-4v39-2v8g
title: Cross-site Scripting (XSS) possible with maliciously
formed HTML attribute names and values in Phlex
date: 2024-03-12
description: |
There is a potential cross-site scripting (XSS) vulnerability that
can be exploited via maliciously crafted user data. This was due
to improper case-sensitivity in the code that was meant to prevent
these attacks.
### Impact
If you render an `<a>` tag with an `href` attribute set to a
user-provided link, that link could potentially execute JavaScript
when clicked by another user.
```ruby
a(href: user_profile) { "Profile" }
```
If you splat user-provided attributes when rendering any HTML or
SVG tag, malicious event attributes could be included in the output,
executing JavaScript when the events are triggered by another user.
```ruby
h1(**JSON.parse(user_attributes))
```
### Patches
Patches are [available on RubyGems](https://rubygems.org/gems/phlex)
for all `1.x` minor versions. The patched versions are:
- [1.9.1](https://rubygems.org/gems/phlex/versions/1.9.1)
- [1.8.2](https://rubygems.org/gems/phlex/versions/1.8.2)
- [1.7.1](https://rubygems.org/gems/phlex/versions/1.7.1)
- [1.6.2](https://rubygems.org/gems/phlex/versions/1.6.2)
- [1.5.2](https://rubygems.org/gems/phlex/versions/1.5.2)
- [1.4.1](https://rubygems.org/gems/phlex/versions/1.4.1)
- [1.3.3](https://rubygems.org/gems/phlex/versions/1.3.3)
- [1.2.2](https://rubygems.org/gems/phlex/versions/1.2.2)
- [1.1.1](https://rubygems.org/gems/phlex/versions/1.1.1)
- [1.0.1](https://rubygems.org/gems/phlex/versions/1.0.1)
If you are on `main`, it has been patched since
[`aa50c60`](https://github.com/phlex-ruby/phlex/commit/aa50c604cdee1d0ce7ef068a4c66cbd5d43f96a1)
### Workarounds
Configuring a [Content Security Policy](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy)
that does not allow [`unsafe-inline`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy#unsafe-inline)
would effectively prevent this vulnerability from being exploited.
### References
In addition to upgrading to a patched version of Phlex, we strongly
recommend configuring a Content Security Policy header that does not
allow `unsafe-inline`. Here’s how you can configure a Content Security
Policy header in Rails.
https://guides.rubyonrails.org/security.html#content-security-policy-header
cvss_v3: 7.1
patched_versions:
- "~> 1.0.1"
- "~> 1.1.1"
- "~> 1.2.2"
- "~> 1.3.3"
- "~> 1.4.1"
- "~> 1.5.2"
- "~> 1.6.2"
- "~> 1.7.1"
- "~> 1.8.2"
- ">= 1.9.1"
related:
url:
- https://nvd.nist.gov/vuln/detail/CVE-2024-28199
- https://github.com/phlex-ruby/phlex/security/advisories/GHSA-242p-4v39-2v8g
- https://github.com/phlex-ruby/phlex/commit/aa50c604cdee1d0ce7ef068a4c66cbd5d43f96a1
- https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy
- https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy#unsafe-inline
- https://github.com/advisories/GHSA-242p-4v39-2v8g