Skip to content

Commit 38305c6

Browse files
committed
Sync with GitHub Security Advisories
* Add asciidoctor/CVE-2018-18385 camaleon_cms/CVE-2018-18260 camaleon_cms/CVE-2021-25969 camaleon_cms/CVE-2021-25970 camaleon_cms/CVE-2021-25971 camaleon_cms/CVE-2021-25972 ccsv/CVE-2017-15364 commonmarker/GHSA-636f-xm5j-pj9m fluentd/CVE-2017-10906 git/CVE-2022-47318 gitaly/CVE-2020-13353 hammer_cli_foreman/CVE-2017-2667 katello/CVE-2016-3072 katello/CVE-2017-2662 katello/CVE-2018-14623 katello/CVE-2018-16887 mixlib-archive/CVE-2017-1000026 omniauth-weibo-oauth2/CVE-2019-17268 papercrop/CVE-2015-2784 publify_core/CVE-2023-0569 sanitize/CVE-2023-23627 smalruby-editor/CVE-2017-2096 smalruby/CVE-2017-2096 smashing/CVE-2021-35440 xapian-core/CVE-2018-0499 * Add missing metadata to following: administrate/CVE-2016-3098 clockwork_web/CVE-2023-25015 curupira/CVE-2015-10053 devise/CVE-2015-8314 jquery-ui-rails/CVE-2016-7103 xaviershay-dm-rails/CVE-2015-2179
1 parent 8207385 commit 38305c6

31 files changed

+506
-12
lines changed

gems/administrate/CVE-2016-3098.yml

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,14 @@
11
---
22
gem: administrate
33
cve: 2016-3098
4+
ghsa: cc8c-26rj-v2vx
5+
url: http://seclists.org/oss-sec/2016/q2/0
46
title: Cross-site request forgery (CSRF) vulnerability in administrate gem
57
date: 2016-04-01
6-
url: http://seclists.org/oss-sec/2016/q2/0
7-
description: >-
8-
`Administrate::ApplicationController` actions didn't have CSRF
9-
protection. Remote attackers can hijack user's sessions and use any
10-
functionality that administrate exposes on their behalf.
8+
description: |
9+
"`Administrate::ApplicationController` actions didn't have CSRF protection.
10+
Remote attackers can hijack user's sessions and use any functionality that administrate
11+
exposes on their behalf."
12+
cvss_v3: 5.4
1113
patched_versions:
12-
- '>= 0.1.5'
14+
- ">= 0.1.5"

gems/asciidoctor/CVE-2018-18385.yml

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
---
2+
gem: asciidoctor
3+
cve: 2018-18385
4+
ghsa: qc9p-mjxm-j2wj
5+
url: https://github.com/asciidoctor/asciidoctor/issues/2888
6+
title: Asciidoctor Infinite Loop vulnerability
7+
date: 2022-05-13
8+
description: |
9+
Asciidoctor in versions < 1.5.8 allows remote attackers to cause a denial
10+
of service (infinite loop). The loop was caused by the fact that `Parser.next_block`
11+
was not exhausting all the lines in the reader as the while loop expected it would.
12+
This was happening because the regular expression that detects any list was not
13+
agreeing with the regular expression that detects a specific list type. So the line
14+
kept getting pushed back onto the reader, hence causing the loop.
15+
cvss_v3: 7.5
16+
patched_versions:
17+
- ">= 1.5.8"

gems/camaleon_cms/CVE-2018-18260.yml

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,14 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2018-18260
4+
ghsa: 7f84-9cqf-g4j9
5+
url: http://packetstormsecurity.com/files/149772/CAMALEON-CMS-2.4-Cross-Site-Scripting.html
6+
title: Camaleon CMS vulnerable to Stored Cross-site Scripting
7+
date: 2022-05-13
8+
description: |
9+
In the 2.4 version of Camaleon CMS, Stored XSS has been discovered. The
10+
profile image in the User settings section can be run in the update / upload area
11+
via `/admin/media/upload?actions=false`.
12+
cvss_v3: 6.1
13+
unaffected_versions:
14+
- "< 2.4"

gems/camaleon_cms/CVE-2021-25969.yml

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25969
4+
ghsa: x78v-4fvj-rg9j
5+
url: https://github.com/owen2345/camaleon-cms/commit/05506e9087bb05282c0bae6ccfe0283d0332ab3c
6+
title: Camaleon CMS Stored Cross-site Scripting vulnerability
7+
date: 2022-05-24
8+
description: |
9+
In “Camaleon CMS” application, versions 0.0.1 through 2.6.0 are vulnerable
10+
to stored XSS, that allows unprivileged application users to store malicious scripts
11+
in the comments section of the post. These scripts are executed in a victim’s browser
12+
when they open the page containing the malicious comment.
13+
cvss_v3: 6.1
14+
unaffected_versions:
15+
- "< 0.0.1"
16+
patched_versions:
17+
- ">= 2.6.0.1"
18+
related:
19+
url:
20+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25969

gems/camaleon_cms/CVE-2021-25970.yml

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25970
4+
ghsa: 438x-2p9v-g8h9
5+
url: https://github.com/owen2345/camaleon-cms/commit/77e31bc6cdde7c951fba104aebcd5ebb3f02b030
6+
title: Camaleon CMS Insufficient Session Expiration vulnerability
7+
date: 2022-05-24
8+
description: |
9+
Camaleon CMS 0.1.7 through 2.6.0 doesn’t terminate the active session
10+
of the users, even after the admin changes the user’s password. A user that was
11+
already logged in, will still have access to the application even after the password
12+
was changed.
13+
cvss_v3: 8.8
14+
unaffected_versions:
15+
- "< 0.1.7"
16+
patched_versions:
17+
- ">= 2.6.0.1"
18+
related:
19+
url:
20+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25970

gems/camaleon_cms/CVE-2021-25971.yml

Lines changed: 19 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,19 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25971
4+
ghsa: r2w2-h6r8-3r53
5+
url: https://github.com/owen2345/camaleon-cms/commit/ab89584ab32b98a0af3d711e3f508a1d048147d2
6+
title: Camaleon CMS vulnerable to Uncaught Exception
7+
date: 2022-05-24
8+
description: |
9+
In Camaleon CMS, versions 2.0.1 through 2.6.0 are vulnerable to an Uncaught
10+
Exception. The app's media upload feature crashes permanently when an attacker with
11+
a low privileged access uploads a specially crafted .svg file.
12+
cvss_v3: 4.3
13+
unaffected_versions:
14+
- "< 2.0.1"
15+
patched_versions:
16+
- ">= 2.6.0.1"
17+
related:
18+
url:
19+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25971

gems/camaleon_cms/CVE-2021-25972.yml

Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
---
2+
gem: camaleon_cms
3+
cve: 2021-25972
4+
ghsa: vx6p-q4gj-x6xx
5+
url: https://github.com/owen2345/camaleon-cms/commit/5a252d537411fdd0127714d66c1d76069dc7e190
6+
title: Camaleon CMS vulnerable to Server-Side Request Forgery
7+
date: 2022-05-24
8+
description: |
9+
In Camaleon CMS, versions 2.1.2.0 through 2.6.0, are vulnerable to Server-Side
10+
Request Forgery (SSRF) in the media upload feature, which allows admin users to
11+
fetch media files from external URLs but fails to validate URLs referencing to localhost
12+
or other internal servers. This allows attackers to read files stored in the internal
13+
server.
14+
cvss_v3: 4.9
15+
unaffected_versions:
16+
- "< 2.1.2.0"
17+
patched_versions:
18+
- ">= 2.6.0.1"
19+
related:
20+
url:
21+
- https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25972

gems/ccsv/CVE-2017-15364.yml

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
---
2+
gem: ccsv
3+
cve: 2017-15364
4+
ghsa: 5gxp-c379-pj42
5+
url: https://github.com/evan/ccsv/issues/15
6+
title: ccsv Double Free vulnerability
7+
date: 2022-05-17
8+
description: |
9+
The foreach function in `ext/ccsv.c` in Ccsv 1.1.0 allows remote attackers
10+
to cause a denial of service (double free and application crash) or possibly have
11+
unspecified other impact via a crafted file.
12+
cvss_v3: 5.5

gems/clockwork_web/CVE-2023-25015.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
gem: clockwork_web
33
cve: 2023-25015
4+
ghsa: p4xx-w6fr-c4w9
45
url: https://github.com/ankane/clockwork_web/issues/4
56
title: CSRF Vulnerability with Rails < 5.2
67
date: 2023-02-01
@@ -10,5 +11,6 @@ description: |
1011
A CSRF attack works by getting an authorized user to visit a malicious website and
1112
then performing requests on behalf of the user. In this instance, actions include
1213
enabling and disabling jobs.
14+
cvss_v3: 6.5
1315
patched_versions:
1416
- ">= 0.1.2"
Lines changed: 38 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
---
2+
gem: commonmarker
3+
ghsa: 636f-xm5j-pj9m
4+
url: https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-636f-xm5j-pj9m
5+
title: Several quadratic complexity bugs may lead to denial of service in Commonmarker
6+
date: 2023-01-24
7+
description: |-
8+
## Impact
9+
10+
Several quadratic complexity bugs in commonmarker's underlying [`cmark-gfm`](https://github.com/github/cmark-gfm)
11+
library may lead to unbounded resource exhaustion and subsequent denial of service.
12+
13+
The following vulnerabilities were addressed:
14+
15+
* [CVE-2023-22483](https://github.com/github/cmark-gfm/security/advisories/GHSA-29g3-96g3-jg6c)
16+
* [CVE-2023-22484](https://github.com/github/cmark-gfm/security/advisories/GHSA-24f7-9frr-5h2r)
17+
* [CVE-2023-22485](https://github.com/github/cmark-gfm/security/advisories/GHSA-c944-cv5f-hpvr)
18+
* [CVE-2023-22486](https://github.com/github/cmark-gfm/security/advisories/GHSA-r572-jvj2-3m8p)
19+
20+
For more information, consult the release notes for version
21+
[`0.23.0.gfm.7`](https://github.com/github/cmark-gfm/releases/tag/0.29.0.gfm.7).
22+
23+
## Mitigation
24+
25+
Users are advised to upgrade to commonmarker version [`0.23.7`](https://rubygems.org/gems/commonmarker/versions/0.23.7).
26+
patched_versions:
27+
- ">= 0.23.7"
28+
related:
29+
cve:
30+
- 2023-22483
31+
- 2023-22484
32+
- 2023-22485
33+
- 2023-22486
34+
ghsa:
35+
- 29g3-96g3-jg6c
36+
- 24f7-9frr-5h2r
37+
- c944-cv5f-hpvr
38+
- r572-jvj2-3m8p

0 commit comments

Comments
 (0)