Skip to content

Commit

Permalink
GHSA SYNC: 4 modified new advisories
Browse files Browse the repository at this point in the history
  • Loading branch information
jasnow authored and postmodern committed Jan 10, 2025
1 parent 161d6cf commit b32baf6
Show file tree
Hide file tree
Showing 4 changed files with 31 additions and 11 deletions.
1 change: 1 addition & 0 deletions gems/actionpack/CVE-2023-28362.yml
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,7 @@ description: |
Avoid providing user supplied URLs with arbitrary schemes to the redirect_to
method.
cvss_v3: 4.0
patched_versions:
- "~> 6.1.7.4"
- ">= 7.0.5.1"
1 change: 1 addition & 0 deletions gems/activesupport/CVE-2023-28120.yml
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,7 @@ description: |
# Workarounds
Avoid calling bytesplice on a SafeBuffer (html_safe) string with untrusted user input.
cvss_v3: 5.3
patched_versions:
- "~> 6.1.7, >= 6.1.7.3"
- ">= 7.0.4.3"
34 changes: 25 additions & 9 deletions gems/activesupport/CVE-2023-38037.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,31 +7,47 @@ url: https://github.com/rails/rails/releases/tag/v7.0.7.1
title: Possible File Disclosure of Locally Encrypted Files
date: 2023-08-23
description: |
There is a possible file disclosure of locally encrypted files in Active Support. This vulnerability has been assigned the CVE identifier CVE-2023-38037.
There is a possible file disclosure of locally encrypted files in
Active Support. This vulnerability has been assigned the
CVE identifier CVE-2023-38037.
Versions Affected: >= 5.2.0 Not affected: < 5.2.0 Fixed Versions: 7.0.7.1, 6.1.7.5
* Versions Affected: >= 5.2.0
* Not affected: < 5.2.0
* Fixed Versions: 7.0.7.1, 6.1.7.5
# Impact
ActiveSupport::EncryptedFile writes contents that will be encrypted to a temporary file. The temporary file’s permissions are defaulted to the user’s current umask settings, meaning that it’s possible for other users on the same system to read the contents of the temporary file.
Attackers that have access to the file system could possibly read the contents of this temporary file while a user is editing it.
ActiveSupport::EncryptedFile writes contents that will be encrypted
to a temporary file. The temporary file’s permissions are defaulted
to the user’s current umask settings, meaning that it’s possible
for other users on the same system to read the contents of the
temporary file.
All users running an affected release should either upgrade or use one of the workarounds immediately.
Attackers that have access to the file system could possibly read
the contents of this temporary file while a user is editing it.
All users running an affected release should either upgrade or use
one of the workarounds immediately.
# Releases
The fixed releases are available at the normal locations.
# Workarounds
To work around this issue, you can set your umask to be more restrictive like this:
```ruby
$ umask 0077
```
To work around this issue, you can set your umask to be more
restrictive like this:
$ umask 0077
cvss_v3: 5.5
unaffected_versions:
- "< 5.2.0"
patched_versions:
- "~> 6.1.7, >= 6.1.7.5"
- ">= 7.0.7.1"
related:
url:
- https://nvd.nist.gov/vuln/detail/CVE-2023-38037
- https://github.com/rails/rails/releases/tag/v7.0.7.1
- https://github.com/rails/rails/commit/a21d6edf35a60383dfa6c4da49e4b1aef5f00731
- https://github.com/advisories/GHSA-cr5q-6q9f-rq6q
6 changes: 4 additions & 2 deletions gems/kredis/CVE-2023-27531.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@
gem: kredis
framework: rails
cve: 2023-27531
notes: CVE has be reserved, but not filled in.
ghsa: h2wm-p2vg-6pw4
url: https://discuss.rubyonrails.org/t/cve-2023-27531-possible-deserialization-of-untrusted-data-vulnerability-in-kredis-json/82467#post_1
title: Possible Deserialization of Untrusted Data Vulnerability in Kredis JSON
Expand Down Expand Up @@ -34,14 +35,15 @@ description: |
are in git-am format and consist of a single changeset.
* 1-3-0-1-kredis.patch - Patch for 1.3.0 series
cvss_v3: 5.3
patched_versions:
- ">= 1.3.0.1"
related:
url:
- https://nvd.nist.gov/vuln/detail/CVE-2023-27531
- https://discuss.rubyonrails.org/t/cve-2023-27531-possible-deserialization-of-untrusted-data-vulnerability-in-kredis-json/82467#post_1
- https://github.com/rails/kredis/releases/tag/v1.3.0.1
- https://my.diffend.io/gems/kredis/1.3.0/1.3.0.1
- https://cve.report/CVE-2023-27531
- https://github.com/jasnow/gsd-database/blob/main/2023/27xxx/GSD-2023-27531.json
notes: "CVE has be reserved, but not filled in."
- https://github.com/advisories/GHSA-h2wm-p2vg-6pw4

0 comments on commit b32baf6

Please sign in to comment.