CVE-2021-39197

Source
https://nvd.nist.gov/vuln/detail/CVE-2021-39197
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-39197.json
Aliases
Published
2021-09-07T18:15:07Z
Modified
2023-11-29T08:59:24.556816Z
Details

bettererrors is an open source replacement for the standard Rails error page with more information rich error pages. It is also usable outside of Rails in any Rack app as Rack middleware. bettererrors prior to 2.8.0 did not implement CSRF protection for its internal requests. It also did not enforce the correct "Content-Type" header for these requests, which allowed a cross-origin "simple request" to be made without CORS protection. These together left an application with bettererrors enabled open to cross-origin attacks. As a developer tool, bettererrors documentation strongly recommends addition only to the development bundle group, so this vulnerability should only affect development environments. Please ensure that your project limits bettererrors to the development group (or the non-Rails equivalent). Starting with release 2.8.x, CSRF protection is enforced. It is recommended that you upgrade to the latest release, or minimally to "~> 2.8.3". There are no known workarounds to mitigate the risk of using older releases of bettererrors.

References

Affected packages

Git / github.com/BetterErrors/better_errors

Affected ranges

Type
GIT
Repo
https://github.com/BetterErrors/better_errors
Events
Introduced
0The exact introduced commit is unknown
Fixed
Type
GIT
Repo
https://github.com/bettererrors/better_errors
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

v0.*

v0.0.1
v0.0.2
v0.0.3
v0.0.4
v0.0.5
v0.0.6
v0.0.7
v0.0.8
v0.1.0
v0.1.1
v0.2.0
v0.3.0
v0.3.2
v0.5.0
v0.6.0
v0.7.0
v0.7.2
v0.8.0
v0.9.0

v1.*

v1.0.0
v1.0.0.rc1
v1.0.1
v1.1.0

v2.*

v2.0.0
v2.1.0
v2.1.1
v2.2.0
v2.3.0
v2.4.0
v2.5.0
v2.5.1
v2.6.0
v2.7.0
v2.7.1