Skip to content

Commit 38305c6

Browse files
committed
Sync with GitHub Security Advisories
* Add asciidoctor/CVE-2018-18385 camaleon_cms/CVE-2018-18260 camaleon_cms/CVE-2021-25969 camaleon_cms/CVE-2021-25970 camaleon_cms/CVE-2021-25971 camaleon_cms/CVE-2021-25972 ccsv/CVE-2017-15364 commonmarker/GHSA-636f-xm5j-pj9m fluentd/CVE-2017-10906 git/CVE-2022-47318 gitaly/CVE-2020-13353 hammer_cli_foreman/CVE-2017-2667 katello/CVE-2016-3072 katello/CVE-2017-2662 katello/CVE-2018-14623 katello/CVE-2018-16887 mixlib-archive/CVE-2017-1000026 omniauth-weibo-oauth2/CVE-2019-17268 papercrop/CVE-2015-2784 publify_core/CVE-2023-0569 sanitize/CVE-2023-23627 smalruby-editor/CVE-2017-2096 smalruby/CVE-2017-2096 smashing/CVE-2021-35440 xapian-core/CVE-2018-0499 * Add missing metadata to following: administrate/CVE-2016-3098 clockwork_web/CVE-2023-25015 curupira/CVE-2015-10053 devise/CVE-2015-8314 jquery-ui-rails/CVE-2016-7103 xaviershay-dm-rails/CVE-2015-2179
1 parent 8207385 commit 38305c6

31 files changed

+506
-12
lines changed

gems/administrate/CVE-2016-3098.yml

+8-6
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,14 @@
11
---
22
gem: administrate
33
cve: 2016-3098
4+
ghsa: cc8c-26rj-v2vx
5+
url: http://seclists.org/oss-sec/2016/q2/0
46
title: Cross-site request forgery (CSRF) vulnerability in administrate gem
57
date: 2016-04-01
6-
url: http://seclists.org/oss-sec/2016/q2/0
7-
description: >-
8-
`Administrate::ApplicationController` actions didn't have CSRF
9-
protection. Remote attackers can hijack user's sessions and use any
10-
functionality that administrate exposes on their behalf.
8+
description: |
9+
"`Administrate::ApplicationController` actions didn't have CSRF protection.
10+
Remote attackers can hijack user's sessions and use any functionality that administrate
11+
exposes on their behalf."
12+
cvss_v3: 5.4
1113
patched_versions:
12-
- '>= 0.1.5'
14+
- ">= 0.1.5"

gems/asciidoctor/CVE-2018-18385.yml

+17
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
---
2+
gem: asciidoctor
3+
cve: 2018-18385
4+
ghsa: qc9p-mjxm-j2wj
5+
url: https://github.com/asciidoctor/asciidoctor/issues/2888
6+
title: Asciidoctor Infinite Loop vulnerability
7+
date: 2022-05-13
8+
description: |
9+
Asciidoctor in versions < 1.5.8 allows remote attackers to cause a denial
10+
of service (infinite loop). The loop was caused by the fact that `Parser.next_block`
11+
was not exhausting all the lines in the reader as the while loop expected it would.
12+
This was happening because the regular expression that detects any list was not
13+
agreeing with the regular expression that detects a specific list type. So the line
14+
kept getting pushed back onto the reader, hence causing the loop.
15+
cvss_v3: 7.5
16+
patched_versions:
17+
- ">= 1.5.8"

gems/camaleon_cms/CVE-2018-18260.yml

+14
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,14 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2018-18260
4+
ghsa: 7f84-9cqf-g4j9
5+
url: http://packetstormsecurity.com/files/149772/CAMALEON-CMS-2.4-Cross-Site-Scripting.html
6+
title: Camaleon CMS vulnerable to Stored Cross-site Scripting
7+
date: 2022-05-13
8+
description: |
9+
In the 2.4 version of Camaleon CMS, Stored XSS has been discovered. The
10+
profile image in the User settings section can be run in the update / upload area
11+
via `/admin/media/upload?actions=false`.
12+
cvss_v3: 6.1
13+
unaffected_versions:
14+
- "< 2.4"

gems/camaleon_cms/CVE-2021-25969.yml

+20
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25969
4+
ghsa: x78v-4fvj-rg9j
5+
url: https://github.com/owen2345/camaleon-cms/commit/05506e9087bb05282c0bae6ccfe0283d0332ab3c
6+
title: Camaleon CMS Stored Cross-site Scripting vulnerability
7+
date: 2022-05-24
8+
description: |
9+
In “Camaleon CMS” application, versions 0.0.1 through 2.6.0 are vulnerable
10+
to stored XSS, that allows unprivileged application users to store malicious scripts
11+
in the comments section of the post. These scripts are executed in a victim’s browser
12+
when they open the page containing the malicious comment.
13+
cvss_v3: 6.1
14+
unaffected_versions:
15+
- "< 0.0.1"
16+
patched_versions:
17+
- ">= 2.6.0.1"
18+
related:
19+
url:
20+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25969

gems/camaleon_cms/CVE-2021-25970.yml

+20
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25970
4+
ghsa: 438x-2p9v-g8h9
5+
url: https://github.com/owen2345/camaleon-cms/commit/77e31bc6cdde7c951fba104aebcd5ebb3f02b030
6+
title: Camaleon CMS Insufficient Session Expiration vulnerability
7+
date: 2022-05-24
8+
description: |
9+
Camaleon CMS 0.1.7 through 2.6.0 doesn’t terminate the active session
10+
of the users, even after the admin changes the user’s password. A user that was
11+
already logged in, will still have access to the application even after the password
12+
was changed.
13+
cvss_v3: 8.8
14+
unaffected_versions:
15+
- "< 0.1.7"
16+
patched_versions:
17+
- ">= 2.6.0.1"
18+
related:
19+
url:
20+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25970

gems/camaleon_cms/CVE-2021-25971.yml

+19
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,19 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25971
4+
ghsa: r2w2-h6r8-3r53
5+
url: https://github.com/owen2345/camaleon-cms/commit/ab89584ab32b98a0af3d711e3f508a1d048147d2
6+
title: Camaleon CMS vulnerable to Uncaught Exception
7+
date: 2022-05-24
8+
description: |
9+
In Camaleon CMS, versions 2.0.1 through 2.6.0 are vulnerable to an Uncaught
10+
Exception. The app's media upload feature crashes permanently when an attacker with
11+
a low privileged access uploads a specially crafted .svg file.
12+
cvss_v3: 4.3
13+
unaffected_versions:
14+
- "< 2.0.1"
15+
patched_versions:
16+
- ">= 2.6.0.1"
17+
related:
18+
url:
19+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25971

gems/camaleon_cms/CVE-2021-25972.yml

+21
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25972
4+
ghsa: vx6p-q4gj-x6xx
5+
url: https://github.com/owen2345/camaleon-cms/commit/5a252d537411fdd0127714d66c1d76069dc7e190
6+
title: Camaleon CMS vulnerable to Server-Side Request Forgery
7+
date: 2022-05-24
8+
description: |
9+
In Camaleon CMS, versions 2.1.2.0 through 2.6.0, are vulnerable to Server-Side
10+
Request Forgery (SSRF) in the media upload feature, which allows admin users to
11+
fetch media files from external URLs but fails to validate URLs referencing to localhost
12+
or other internal servers. This allows attackers to read files stored in the internal
13+
server.
14+
cvss_v3: 4.9
15+
unaffected_versions:
16+
- "< 2.1.2.0"
17+
patched_versions:
18+
- ">= 2.6.0.1"
19+
related:
20+
url:
21+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25972

gems/ccsv/CVE-2017-15364.yml

+12
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
---
2+
gem: ccsv
3+
cve: 2017-15364
4+
ghsa: 5gxp-c379-pj42
5+
url: https://github.com/evan/ccsv/issues/15
6+
title: ccsv Double Free vulnerability
7+
date: 2022-05-17
8+
description: |
9+
The foreach function in `ext/ccsv.c` in Ccsv 1.1.0 allows remote attackers
10+
to cause a denial of service (double free and application crash) or possibly have
11+
unspecified other impact via a crafted file.
12+
cvss_v3: 5.5

gems/clockwork_web/CVE-2023-25015.yml

+2
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
gem: clockwork_web
33
cve: 2023-25015
4+
ghsa: p4xx-w6fr-c4w9
45
url: https://github.com/ankane/clockwork_web/issues/4
56
title: CSRF Vulnerability with Rails < 5.2
67
date: 2023-02-01
@@ -10,5 +11,6 @@ description: |
1011
A CSRF attack works by getting an authorized user to visit a malicious website and
1112
then performing requests on behalf of the user. In this instance, actions include
1213
enabling and disabling jobs.
14+
cvss_v3: 6.5
1315
patched_versions:
1416
- ">= 0.1.2"
+38
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
---
2+
gem: commonmarker
3+
ghsa: 636f-xm5j-pj9m
4+
url: https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-636f-xm5j-pj9m
5+
title: Several quadratic complexity bugs may lead to denial of service in Commonmarker
6+
date: 2023-01-24
7+
description: |-
8+
## Impact
9+
10+
Several quadratic complexity bugs in commonmarker's underlying [`cmark-gfm`](https://github.com/github/cmark-gfm)
11+
library may lead to unbounded resource exhaustion and subsequent denial of service.
12+
13+
The following vulnerabilities were addressed:
14+
15+
* [CVE-2023-22483](https://github.com/github/cmark-gfm/security/advisories/GHSA-29g3-96g3-jg6c)
16+
* [CVE-2023-22484](https://github.com/github/cmark-gfm/security/advisories/GHSA-24f7-9frr-5h2r)
17+
* [CVE-2023-22485](https://github.com/github/cmark-gfm/security/advisories/GHSA-c944-cv5f-hpvr)
18+
* [CVE-2023-22486](https://github.com/github/cmark-gfm/security/advisories/GHSA-r572-jvj2-3m8p)
19+
20+
For more information, consult the release notes for version
21+
[`0.23.0.gfm.7`](https://github.com/github/cmark-gfm/releases/tag/0.29.0.gfm.7).
22+
23+
## Mitigation
24+
25+
Users are advised to upgrade to commonmarker version [`0.23.7`](https://rubygems.org/gems/commonmarker/versions/0.23.7).
26+
patched_versions:
27+
- ">= 0.23.7"
28+
related:
29+
cve:
30+
- 2023-22483
31+
- 2023-22484
32+
- 2023-22485
33+
- 2023-22486
34+
ghsa:
35+
- 29g3-96g3-jg6c
36+
- 24f7-9frr-5h2r
37+
- c944-cv5f-hpvr
38+
- r572-jvj2-3m8p

gems/curupira/CVE-2015-10053.yml

+1
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,7 @@ description: |
1414
93a9a77896bb66c949acb8e64bceafc74bc8c271. It is recommended to upgrade the
1515
affected component. VDB-218394 is the identifier assigned to this
1616
vulnerability.
17+
cvss_v3: 9.8
1718
patched_versions:
1819
- ">= 0.1.4"
1920
related:

gems/devise/CVE-2015-8314.yml

+2-1
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
gem: devise
33
cve: 2015-8314
4+
ghsa: 746g-3gfp-hfhw
45
url: http://blog.plataformatec.com.br/2016/01/improve-remember-me-cookie-expiration-in-devise/
56
title: Devise Gem for Ruby Unauthorized Access Using Remember Me Cookie
67
date: 2016-01-18
@@ -11,4 +12,4 @@ description: |
1112
the password frequently, the cookie can be used to gain access to the
1213
application indefinitely.
1314
patched_versions:
14-
- '>= 3.5.4'
15+
- ">= 3.5.4"

gems/fluentd/CVE-2017-10906.yml

+21
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
---
2+
gem: fluentd
3+
cve: 2017-10906
4+
ghsa: 5jrp-w8fr-mrww
5+
url: https://github.com/fluent/fluentd/pull/1733
6+
title: Fluentd Escape Sequence Injection Vulnerability
7+
date: 2022-05-13
8+
description: |
9+
Escape sequence injection vulnerability in Fluentd versions 0.12.29 through
10+
0.12.40 may allow an attacker to change the terminal UI or execute arbitrary commands
11+
on the device via unspecified vectors.
12+
cvss_v3: 9.8
13+
unaffected_versions:
14+
- "< 0.12.29"
15+
patched_versions:
16+
- ">= 0.12.41"
17+
related:
18+
url:
19+
- https://access.redhat.com/errata/RHSA-2018:2225
20+
- https://github.com/fluent/fluentd/blob/v0.12/CHANGELOG.md#bug-fixes
21+
- https://jvn.jp/en/vu/JVNVU95124098/index.html

gems/git/CVE-2022-47318.yml

+18
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
---
2+
gem: git
3+
cve: 2022-47318
4+
ghsa: pphf-gfrm-v32r
5+
url: https://github.com/ruby-git/ruby-git/pull/602
6+
title: Code injection in ruby git
7+
date: 2023-01-17
8+
description: |
9+
ruby-git versions prior to v1.13.0 allows a remote authenticated attacker
10+
to execute an arbitrary ruby code by having a user to load a repository containing
11+
a specially crafted filename to the product. This vulnerability is different from
12+
CVE-2022-46648.
13+
cvss_v3: 8.0
14+
patched_versions:
15+
- ">= 1.13.0"
16+
related:
17+
url:
18+
- https://jvn.jp/en/jp/JVN16765254/index.html

gems/gitaly/CVE-2020-13353.yml

+21
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
---
2+
gem: gitaly
3+
cve: 2020-13353
4+
ghsa: mmmm-chjf-jmvw
5+
url: https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13353.json
6+
title: Gitaly Insufficient Session Expiration vulnerability
7+
date: 2022-05-24
8+
description: |
9+
When importing repos via URL, one time use git credentials were persisted
10+
beyond the expected time window in Gitaly 1.79.0 or above. Affected versions are:
11+
>=1.79.0, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
12+
cvss_v3: 3.2
13+
unaffected_versions:
14+
- "< 1.79.0"
15+
patched_versions:
16+
- "~> 13.3.9"
17+
- "~> 13.4.5"
18+
- ">= 13.5.2"
19+
related:
20+
url:
21+
- https://gitlab.com/gitlab-org/gitaly/-/issues/2882
+20
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: hammer_cli_foreman
3+
cve: 2017-2667
4+
ghsa: 77h8-xr85-3x5q
5+
url: https://access.redhat.com/errata/RHSA-2018:0336
6+
title: hammer_cli_foreman Improper Certificate Validation vulnerability
7+
date: 2022-05-13
8+
description: |
9+
Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not
10+
explicitly set the verify_ssl flag for apipie-bindings that disable it by default.
11+
As a result the server certificates are not checked and connections are prone to
12+
man-in-the-middle attacks.
13+
cvss_v3: 8.1
14+
patched_versions:
15+
- ">= 0.10.0"
16+
related:
17+
url:
18+
- https://bugzilla.redhat.com/show_bug.cgi?id=1436262
19+
- http://projects.theforeman.org/issues/19033
20+
- http://www.securityfocus.com/bid/97153

gems/jquery-ui-rails/CVE-2016-7103.yml

+3-3
Original file line numberDiff line numberDiff line change
@@ -2,18 +2,18 @@
22
gem: jquery-ui-rails
33
framework: rails
44
cve: 2016-7103
5-
date: 2016-08-27
5+
ghsa: hpcf-8vf9-q4gj
66
url: https://github.com/jquery/api.jqueryui.com/issues/281
77
title: XSS Vulnerability on closeText option of Dialog jQuery UI
8+
date: 2016-08-27
89
description: |
910
Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might
1011
allow remote attackers to inject arbitrary web script or HTML via the
1112
closeText parameter of the dialog function.
1213
cvss_v2: 4.3
1314
cvss_v3: 6.1
1415
patched_versions:
15-
- '>= 6.0.0'
16-
16+
- ">= 6.0.0"
1717
related:
1818
url:
1919
- https://github.com/jquery/jquery-ui/pull/1635

gems/katello/CVE-2016-3072.yml

+20
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: katello
3+
cve: 2016-3072
4+
ghsa: 527r-mfmj-prqf
5+
url: https://github.com/Katello/katello/pull/6051
6+
title: Katello SQL Injection vulnerabilities
7+
date: 2022-05-14
8+
description: |
9+
Multiple SQL injection vulnerabilities in the scoped_search function
10+
in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated
11+
users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter.
12+
cvss_v3: 8.8
13+
patched_versions:
14+
- ">= 2.4.3"
15+
related:
16+
url:
17+
- https://access.redhat.com/errata/RHSA-2016:1083
18+
- https://bugzilla.redhat.com/show_bug.cgi?id=1322050
19+
- https://github.com/Katello/katello/commit/5645ed4365980a34e30a9c57fe0793dff729e8e4
20+
- https://access.redhat.com/security/cve/CVE-2016-3072

gems/katello/CVE-2017-2662.yml

+20
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: katello
3+
cve: 2017-2662
4+
ghsa: cpv6-pfq6-j2v7
5+
url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2662
6+
title: katello Improper Privilege Management vulnerability
7+
date: 2022-05-13
8+
description: |
9+
A flaw was found in Foreman's katello plugin version 3.4.5. After setting
10+
a new role to allow restricted access on a repository with a filter (filter set
11+
on the Product Name), the filter is not respected when the actions are done via
12+
hammer using the repository id.
13+
cvss_v3: 4.3
14+
patched_versions:
15+
- ">= 3.17.0.rc1"
16+
related:
17+
url:
18+
- https://projects.theforeman.org/issues/18838
19+
- https://github.com/Katello/katello/pull/8772
20+
- https://github.com/Katello/katello/commit/853260e3e9f94179d5881199e7885d1c08e600f6

gems/katello/CVE-2018-14623.yml

+18
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
---
2+
gem: katello
3+
cve: 2018-14623
4+
ghsa: jx5v-788g-qw58
5+
url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14623
6+
title: katello SQL Injection vulnerability
7+
date: 2022-05-13
8+
description: |
9+
A SQL injection flaw was found in katello's errata-related API. An authenticated
10+
remote attacker can craft input data to force a malformed SQL query to the backend
11+
database, which will leak internal IDs. This is issue is related to an incomplete
12+
fix for CVE-2016-3072. Version 3.10 and older is vulnerable.
13+
cvss_v3: 4.3
14+
related:
15+
url:
16+
- https://web.archive.org/web/20200227100255/http://www.securityfocus.com/bid/106224
17+
ghsa:
18+
- 527r-mfmj-prqf

0 commit comments

Comments
 (0)