Skip to content

Commit 26bcfcf

Browse files
committed
Apply remarks from #873
* remove duplicates of gems/nokogiri/CVE-2018-25032.yml: - gems/nokogiri/GHSA-v6gp-9mmm-c6p5.yml * remove duplicates of gems/nokogiri/CVE-2021-30560.yml: - gems/nokogiri/GHSA-fq42-c5rg-92c2.yml * remove duplicates of gems/nokogiri/CVE-2022-23437.yml: - gems/nokogiri/GHSA-xxx9-3xcr-gjj3.yml * remove duplicates of gems/nokogiri/CVE-2022-24839.yml: - gems/nokogiri/GHSA-gx8x-g87m-h5q6.yml * remove duplicates of gems/omniauth-saml/CVE-2024-45409.yml: - gems/omniauth-saml/GHSA-cvp8-5r8g-fhvq.yml * remove duplicates of gems/spree_auth_devise/CVE-2021-41275.yml: - gems/spree_auth_devise/GHSA-6mqr-q86q-6gwr.yml - gems/spree_auth_devise/GHSA-8xfw-5q82-3652.yml - gems/spree_auth_devise/GHSA-gpqc-4pp7-5954.yml * remove duplicates of gems/nokogiri/CVE-2022-23437.yml: - gems/nokogiri/GHSA-xxx9-3xcr-gjj3.yml * use `##` instead of `**` to denote sections within the description text * use `description: |` to make text easier to read and edit * use NVD url for gems/alchemy_cms/CVE-2018-18307.yml
1 parent 659b10a commit 26bcfcf

File tree

11 files changed

+61
-324
lines changed

11 files changed

+61
-324
lines changed

gems/alchemy_cms/CVE-2018-18307.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
gem: alchemy_cms
33
cve: 2018-18307
44
ghsa: 7mj4-2984-955f
5-
url: http://packetstormsecurity.com/files/149787/Alchemy-CMS-4.1-Stable-Cross-Site-Scripting.html
5+
url: https://nvd.nist.gov/vuln/detail/CVE-2018-18307
66
title: AlchemyCMS is vulnerable to stored XSS via the /admin/pictures image field
77
date: 2022-05-14
88
description: |

gems/camaleon_cms/GHSA-3hp8-6j24-m5gm.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ description: |
3232
Where it is joined in an unchecked manner with the root folder and
3333
then deleted.
3434
35-
**Proof of concept**
35+
## Proof of concept
3636
The following request would delete the file README.md in the top folder of the Ruby on Rails application. (The values for auth_token, X-CSRF-Token and _cms_session would also need to be replaced with authenticated values in the curl command below)
3737
```
3838
curl --path-as-is -i -s -k -X $'POST' \
@@ -45,16 +45,16 @@ description: |
4545
$'https://<camaleon-host>/admin/media/actions?actions=true'
4646
```
4747
48-
**Impact**
48+
## Impact
4949
5050
This issue may lead to a defective CMS or system.
5151
52-
**Remediation**
52+
## Remediation
5353
5454
Normalize all file paths constructed from untrusted user input before using them and check that the resulting path is inside the
5555
targeted directory. Additionally, do not allow character sequences such as .. in untrusted input that is used to build paths.
5656
57-
**See also:**
57+
## See also:
5858
5959
[CodeQL: Uncontrolled data used in path expression](https://codeql.github.com/codeql-query-help/ruby/rb-path-injection/)
6060
[OWASP: Path Traversal](https://owasp.org/www-community/attacks/Path_Traversal)

gems/nokogiri/GHSA-fq42-c5rg-92c2.yml

Lines changed: 0 additions & 64 deletions
This file was deleted.

gems/nokogiri/GHSA-gx8x-g87m-h5q6.yml

Lines changed: 0 additions & 41 deletions
This file was deleted.

gems/nokogiri/GHSA-v6gp-9mmm-c6p5.yml

Lines changed: 0 additions & 30 deletions
This file was deleted.

gems/nokogiri/GHSA-xxx9-3xcr-gjj3.yml

Lines changed: 0 additions & 37 deletions
This file was deleted.

gems/omniauth-saml/GHSA-cvp8-5r8g-fhvq.yml

Lines changed: 0 additions & 23 deletions
This file was deleted.

gems/rails/CVE-2024-26143.yml

Lines changed: 56 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -5,29 +5,62 @@ ghsa: 9822-6m93-xqf4
55
url: https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4
66
title: Rails has possible XSS Vulnerability in Action Controller
77
date: 2024-02-27
8-
description: "# Possible XSS Vulnerability in Action Controller\n\nThere is a possible
9-
XSS vulnerability when using the translation helpers\n(`translate`, `t`, etc) in
10-
Action Controller. This vulnerability has been\nassigned the CVE identifier CVE-2024-26143.\n\nVersions
11-
Affected: >= 7.0.0.\nNot affected: < 7.0.0\nFixed Versions: 7.1.3.1,
12-
7.0.8.1\n\nImpact\n------\nApplications using translation methods like `translate`,
13-
or `t` on a\ncontroller, with a key ending in \"_html\", a `:default` key which
14-
contains\nuntrusted user input, and the resulting string is used in a view, may
15-
be\nsusceptible to an XSS vulnerability.\n\nFor example, impacted code will look
16-
something like this:\n\n```ruby\nclass ArticlesController < ApplicationController\n
17-
\ def show \n @message = t(\"message_html\", default: untrusted_input)\n #
18-
The `show` template displays the contents of `@message`\n end\nend\n```\n\nTo reiterate
19-
the pre-conditions, applications must:\n\n* Use a translation function from a controller
20-
(i.e. _not_ I18n.t, or `t` from\n a view)\n* Use a key that ends in `_html`\n*
21-
Use a default value where the default value is untrusted and unescaped input\n*
22-
Send the text to the victim (whether that's part of a template, or a\n `render`
23-
call)\n\nAll users running an affected release should either upgrade or use one
24-
of the\nworkarounds immediately.\n\nReleases\n--------\nThe fixed releases are available
25-
at the normal locations.\n\nWorkarounds\n-----------\nThere are no feasible workarounds
26-
for this issue.\n\nPatches\n-------\nTo aid users who aren't able to upgrade immediately
27-
we have provided patches for\nthe two supported release series. They are in git-am
28-
format and consist of a\nsingle changeset.\n\n* 7-0-translate-xss.patch - Patch
29-
for 7.0 series\n* 7-1-translate-xss.patch - Patch for 7.1 series\n\nCredits\n-------\n\nThanks
30-
to [ooooooo_q](https://hackerone.com/ooooooo_q) for the patch and fix!"
8+
description: |
9+
# Possible XSS Vulnerability in Action Controller
10+
11+
There is a possible XSS vulnerability when using the translation helpers
12+
(`translate`, `t`, etc) in Action Controller.
13+
This vulnerability has been assigned the CVE identifier CVE-2024-26143.
14+
15+
Versions Affected: `>= 7.0.0`.
16+
Not affected: `< 7.0.0`
17+
Fixed Versions: `7.1.3.1`, `7.0.8.1`
18+
19+
## Impact
20+
21+
Applications using translation methods like `translate`, or `t` on a controller,
22+
with a key ending in `_html`, a `:default` key which contains untrusted user input,
23+
and the resulting string is used in a view, may be susceptible to an XSS vulnerability.
24+
25+
For example, impacted code will look something like this:
26+
27+
```ruby
28+
class ArticlesController < ApplicationController
29+
def show
30+
@message = t("message_html", default: untrusted_input)
31+
# The `show` template displays the contents of `@message`
32+
end
33+
end
34+
```
35+
36+
To reiterate the pre-conditions, applications must:
37+
38+
* Use a translation function from a controller (i.e. _not_ I18n.t, or `t` from a view)
39+
* Use a key that ends in `_html`
40+
* Use a default value where the default value is untrusted and unescaped input
41+
* Send the text to the victim (whether that's part of a template, or a `render` call)
42+
43+
All users running an affected release should either upgrade or use one of the workarounds immediately.
44+
45+
## Releases
46+
47+
The fixed releases are available at the normal locations.
48+
49+
## Workarounds
50+
51+
There are no feasible workarounds for this issue.
52+
53+
## Patches
54+
55+
To aid users who aren't able to upgrade immediately we have provided patches for
56+
the two supported release series. They are in git-am format and consist of a single changeset.
57+
58+
* 7-0-translate-xss.patch - Patch for 7.0 series
59+
* 7-1-translate-xss.patch - Patch for 7.1 series
60+
61+
## Credits
62+
63+
Thanks to [ooooooo_q](https://hackerone.com/ooooooo_q) for the patch and fix!"
3164
cvss_v3: 6.1
3265
unaffected_versions:
3366
- "< 7.0.0"

gems/spree_auth_devise/GHSA-6mqr-q86q-6gwr.yml

Lines changed: 0 additions & 35 deletions
This file was deleted.

0 commit comments

Comments
 (0)