From b32baf6555837ed77f09eff462f8bbd6779d8d32 Mon Sep 17 00:00:00 2001 From: Al Snow Date: Fri, 10 Jan 2025 09:56:35 -0500 Subject: [PATCH] GHSA SYNC: 4 modified new advisories --- gems/actionpack/CVE-2023-28362.yml | 1 + gems/activesupport/CVE-2023-28120.yml | 1 + gems/activesupport/CVE-2023-38037.yml | 34 ++++++++++++++++++++------- gems/kredis/CVE-2023-27531.yml | 6 +++-- 4 files changed, 31 insertions(+), 11 deletions(-) diff --git a/gems/actionpack/CVE-2023-28362.yml b/gems/actionpack/CVE-2023-28362.yml index f485808eed..846095c2bf 100644 --- a/gems/actionpack/CVE-2023-28362.yml +++ b/gems/actionpack/CVE-2023-28362.yml @@ -30,6 +30,7 @@ description: | Avoid providing user supplied URLs with arbitrary schemes to the redirect_to method. +cvss_v3: 4.0 patched_versions: - "~> 6.1.7.4" - ">= 7.0.5.1" diff --git a/gems/activesupport/CVE-2023-28120.yml b/gems/activesupport/CVE-2023-28120.yml index c673f89d1b..a87392a2a0 100644 --- a/gems/activesupport/CVE-2023-28120.yml +++ b/gems/activesupport/CVE-2023-28120.yml @@ -25,6 +25,7 @@ description: | # Workarounds Avoid calling bytesplice on a SafeBuffer (html_safe) string with untrusted user input. +cvss_v3: 5.3 patched_versions: - "~> 6.1.7, >= 6.1.7.3" - ">= 7.0.4.3" diff --git a/gems/activesupport/CVE-2023-38037.yml b/gems/activesupport/CVE-2023-38037.yml index aabc0a225a..1a18bbf0e6 100644 --- a/gems/activesupport/CVE-2023-38037.yml +++ b/gems/activesupport/CVE-2023-38037.yml @@ -7,26 +7,39 @@ url: https://github.com/rails/rails/releases/tag/v7.0.7.1 title: Possible File Disclosure of Locally Encrypted Files date: 2023-08-23 description: | - There is a possible file disclosure of locally encrypted files in Active Support. This vulnerability has been assigned the CVE identifier CVE-2023-38037. + There is a possible file disclosure of locally encrypted files in + Active Support. This vulnerability has been assigned the + CVE identifier CVE-2023-38037. - Versions Affected: >= 5.2.0 Not affected: < 5.2.0 Fixed Versions: 7.0.7.1, 6.1.7.5 + * Versions Affected: >= 5.2.0 + * Not affected: < 5.2.0 + * Fixed Versions: 7.0.7.1, 6.1.7.5 # Impact - ActiveSupport::EncryptedFile writes contents that will be encrypted to a temporary file. The temporary file’s permissions are defaulted to the user’s current umask settings, meaning that it’s possible for other users on the same system to read the contents of the temporary file. - Attackers that have access to the file system could possibly read the contents of this temporary file while a user is editing it. + ActiveSupport::EncryptedFile writes contents that will be encrypted + to a temporary file. The temporary file’s permissions are defaulted + to the user’s current umask settings, meaning that it’s possible + for other users on the same system to read the contents of the + temporary file. - All users running an affected release should either upgrade or use one of the workarounds immediately. + Attackers that have access to the file system could possibly read + the contents of this temporary file while a user is editing it. + + All users running an affected release should either upgrade or use + one of the workarounds immediately. # Releases + The fixed releases are available at the normal locations. # Workarounds - To work around this issue, you can set your umask to be more restrictive like this: - ```ruby - $ umask 0077 - ``` + To work around this issue, you can set your umask to be more + restrictive like this: + + $ umask 0077 +cvss_v3: 5.5 unaffected_versions: - "< 5.2.0" patched_versions: @@ -34,4 +47,7 @@ patched_versions: - ">= 7.0.7.1" related: url: + - https://nvd.nist.gov/vuln/detail/CVE-2023-38037 + - https://github.com/rails/rails/releases/tag/v7.0.7.1 - https://github.com/rails/rails/commit/a21d6edf35a60383dfa6c4da49e4b1aef5f00731 + - https://github.com/advisories/GHSA-cr5q-6q9f-rq6q diff --git a/gems/kredis/CVE-2023-27531.yml b/gems/kredis/CVE-2023-27531.yml index 56d4ddd9dd..73ec5427ef 100644 --- a/gems/kredis/CVE-2023-27531.yml +++ b/gems/kredis/CVE-2023-27531.yml @@ -2,6 +2,7 @@ gem: kredis framework: rails cve: 2023-27531 +notes: CVE has be reserved, but not filled in. ghsa: h2wm-p2vg-6pw4 url: https://discuss.rubyonrails.org/t/cve-2023-27531-possible-deserialization-of-untrusted-data-vulnerability-in-kredis-json/82467#post_1 title: Possible Deserialization of Untrusted Data Vulnerability in Kredis JSON @@ -34,14 +35,15 @@ description: | are in git-am format and consist of a single changeset. * 1-3-0-1-kredis.patch - Patch for 1.3.0 series - +cvss_v3: 5.3 patched_versions: - ">= 1.3.0.1" related: url: + - https://nvd.nist.gov/vuln/detail/CVE-2023-27531 - https://discuss.rubyonrails.org/t/cve-2023-27531-possible-deserialization-of-untrusted-data-vulnerability-in-kredis-json/82467#post_1 - https://github.com/rails/kredis/releases/tag/v1.3.0.1 - https://my.diffend.io/gems/kredis/1.3.0/1.3.0.1 - https://cve.report/CVE-2023-27531 - https://github.com/jasnow/gsd-database/blob/main/2023/27xxx/GSD-2023-27531.json -notes: "CVE has be reserved, but not filled in." + - https://github.com/advisories/GHSA-h2wm-p2vg-6pw4