Upstream information

CVE-2018-11627 at MITRE

Description

Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Changed Unchanged
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1095529 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • ruby2.7-rubygem-sinatra >= 2.1.0-1.6
  • ruby3.0-rubygem-sinatra >= 2.1.0-1.6
  • ruby3.1-rubygem-sinatra >= 2.2.0-1.1
Patchnames:
openSUSE Tumbleweed GA ruby2.7-rubygem-sinatra-2.1.0-1.6
openSUSE Tumbleweed GA ruby3.1-rubygem-sinatra-2.2.0-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 4 rubygem-sinatra Not affected
SUSE OpenStack Cloud 7 rubygem-sinatra Not affected
SUSE OpenStack Cloud Crowbar 8 rubygem-sinatra Not affected


SUSE Timeline for this CVE

CVE page created: Thu May 31 23:25:53 2018
CVE page last modified: Mon Jan 16 18:59:22 2023