CVE-2012-1099

NameCVE-2012-1099
DescriptionCross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving certain generation of OPTION elements within SELECT elements.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2466-1
Debian Bugs668607

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rails (PTS)jessie, jessie (lts)2:4.1.8-1+deb8u9fixed
stretch (security), stretch (lts), stretch2:4.2.7.1-1+deb9u5fixed
buster2:5.2.2.1+dfsg-1+deb10u3fixed
buster (security)2:5.2.2.1+dfsg-1+deb10u5fixed
bullseye (security), bullseye2:6.0.3.7+dfsg-2+deb11u2fixed
bookworm2:6.1.7.3+dfsg-1fixed
sid, trixie2:6.1.7.3+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
railssourcesqueeze2.3.5-1.2+squeeze3DSA-2466-1
railssource(unstable)2.3.14
ruby-actionpack-2.3source(unstable)2.3.14-3668607

Notes

(code lives within ruby-actionpack in unstable)

Search for package or bug name: Reporting problems