Nexmo / nexmo-rails-quickstart

Nexmo Quickstart Examples for Ruby on Rails
MIT License
5 stars 3 forks source link

sass-rails-5.0.7.gem: 26 vulnerabilities (highest severity is: 9.8) - autoclosed #9

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - sass-rails-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.6.gem

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-30123 High 9.8 rack-2.0.6.gem Transitive N/A
CVE-2019-5477 High 9.8 nokogiri-1.10.0.gem Transitive N/A
WS-2022-0089 High 8.8 nokogiri-1.10.0.gem Transitive N/A
CVE-2020-8161 High 8.6 rack-2.0.6.gem Transitive N/A
CVE-2022-29181 High 8.2 nokogiri-1.10.0.gem Transitive N/A
CVE-2020-8164 High 7.5 actionpack-5.2.2.gem Transitive N/A
CVE-2020-8184 High 7.5 rack-2.0.6.gem Transitive N/A
CVE-2021-41098 High 7.5 nokogiri-1.10.0.gem Transitive N/A
CVE-2022-30122 High 7.5 rack-2.0.6.gem Transitive N/A
CVE-2020-7595 High 7.5 nokogiri-1.10.0.gem Transitive N/A
CVE-2021-22885 High 7.5 actionpack-5.2.2.gem Transitive N/A
CVE-2022-24836 High 7.5 nokogiri-1.10.0.gem Transitive N/A
CVE-2021-22904 High 7.5 actionpack-5.2.2.gem Transitive N/A
CVE-2019-5418 High 7.5 detected in multiple dependencies Transitive N/A
CVE-2020-8130 Medium 6.4 rake-12.3.2.gem Transitive N/A
CVE-2022-32209 Medium 6.1 rails-html-sanitizer-1.0.4.gem Transitive N/A
CVE-2022-22577 Medium 6.1 actionpack-5.2.2.gem Transitive N/A
CVE-2022-27777 Medium 6.1 actionview-5.2.2.gem Transitive N/A
CVE-2020-15169 Medium 6.1 actionview-5.2.2.gem Transitive N/A
CVE-2019-16782 Medium 5.9 rack-2.0.6.gem Transitive N/A
CVE-2022-23634 Medium 5.9 actionpack-5.2.2.gem Transitive N/A
CVE-2022-23633 Medium 5.9 actionpack-5.2.2.gem Transitive N/A
CVE-2019-15587 Medium 5.4 loofah-2.2.3.gem Transitive N/A
CVE-2020-5267 Medium 4.8 actionview-5.2.2.gem Transitive N/A
CVE-2020-8166 Medium 4.3 actionpack-5.2.2.gem Transitive N/A
CVE-2020-26247 Medium 4.3 nokogiri-1.10.0.gem Transitive N/A

Details

Partial details (23 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-30123 ### Vulnerable Library - rack-2.0.6.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.6.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.6.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rack-2.0.6.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

There is a possible shell escape sequence injection vulnerability in the Lint and CommonLogger components of Rack before 2.0.9.1,2.1.4.1,2.2.3.1

Publish Date: 2022-05-03

URL: CVE-2022-30123

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-wq4h-7r42-5hrr

Release Date: 2022-05-03

Fix Resolution: rack - 2.0.9.1,2.1.4.1,2.2.3.1

CVE-2019-5477 ### Vulnerable Library - nokogiri-1.10.0.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.10.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.10.0.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - loofah-2.2.3.gem - :x: **nokogiri-1.10.0.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.

Publish Date: 2019-08-16

URL: CVE-2019-5477

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-16

Fix Resolution: nokogiri-v1.10.4, rexical-v1.0.7

WS-2022-0089 ### Vulnerable Library - nokogiri-1.10.0.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.10.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.10.0.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - loofah-2.2.3.gem - :x: **nokogiri-1.10.0.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

Nokogiri before version 1.13.2 is vulnerable.

Publish Date: 2022-03-01

URL: WS-2022-0089

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2

Release Date: 2022-03-01

Fix Resolution: nokogiri - v1.13.2

CVE-2020-8161 ### Vulnerable Library - rack-2.0.6.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.6.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.6.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rack-2.0.6.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.

Publish Date: 2020-07-02

URL: CVE-2020-8161

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-02

Fix Resolution: 2.2.0,2.1.3

CVE-2022-29181 ### Vulnerable Library - nokogiri-1.10.0.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.10.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.10.0.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - loofah-2.2.3.gem - :x: **nokogiri-1.10.0.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a `String` by calling `#to_s` or equivalent.

Publish Date: 2022-05-20

URL: CVE-2022-29181

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29181

Release Date: 2022-05-20

Fix Resolution: nokogiri - 1.13.6

CVE-2020-8164 ### Vulnerable Library - actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong Parameters.

Publish Date: 2020-06-19

URL: CVE-2020-8164

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-8727-m6gj-mc37

Release Date: 2020-06-19

Fix Resolution: 5.2.4.3,6.0.3.1

CVE-2020-8184 ### Vulnerable Library - rack-2.0.6.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.6.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.6.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rack-2.0.6.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.

Publish Date: 2020-06-19

URL: CVE-2020-8184

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://groups.google.com/forum/#!topic/rubyonrails-security/OWtmozPH9Ak

Release Date: 2020-06-19

Fix Resolution: rack - 2.1.4, 2.2.3

CVE-2021-41098 ### Vulnerable Library - nokogiri-1.10.0.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.10.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.10.0.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - loofah-2.2.3.gem - :x: **nokogiri-1.10.0.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.

Publish Date: 2021-09-27

URL: CVE-2021-41098

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41098

Release Date: 2021-09-27

Fix Resolution: nokogiri - 1.12.5

CVE-2022-30122 ### Vulnerable Library - rack-2.0.6.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.6.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.6.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rack-2.0.6.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

There is a possible denial of service vulnerability in the multipart parsing component of Rack before 2.0.9.1,2.1.4.1,2.2.3.1

Publish Date: 2022-05-03

URL: CVE-2022-30122

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hxqx-xwvh-44m2

Release Date: 2022-05-03

Fix Resolution: rack - 2.0.9.1,2.1.4.1,2.2.3.1

CVE-2020-7595 ### Vulnerable Library - nokogiri-1.10.0.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.10.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.10.0.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - loofah-2.2.3.gem - :x: **nokogiri-1.10.0.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

Publish Date: 2020-01-21

URL: CVE-2020-7595

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-7595

Release Date: 2020-01-21

Fix Resolution: nokogiri - 1.10.8

CVE-2021-22885 ### Vulnerable Library - actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the `redirect_to` or `polymorphic_url`helper with untrusted user input.

Publish Date: 2021-05-27

URL: CVE-2021-22885

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hjg4-8q5f-x6fm

Release Date: 2021-05-27

Fix Resolution: actionpack - 5.2.4.6,5.2.6,6.0.3.7,6.1.3.2

CVE-2022-24836 ### Vulnerable Library - nokogiri-1.10.0.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.10.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.10.0.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - loofah-2.2.3.gem - :x: **nokogiri-1.10.0.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.

Publish Date: 2022-04-11

URL: CVE-2022-24836

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8

Release Date: 2022-04-11

Fix Resolution: nokogiri - 1.13.4

CVE-2021-22904 ### Vulnerable Library - actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

The actionpack ruby gem before 6.1.3.2, 6.0.3.7, 5.2.4.6, 5.2.6 suffers from a possible denial of service vulnerability in the Token Authentication logic in Action Controller due to a too permissive regular expression. Impacted code uses `authenticate_or_request_with_http_token` or `authenticate_with_http_token` for request authentication.

Publish Date: 2021-06-11

URL: CVE-2021-22904

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-06-11

Fix Resolution: actionpack - 5.2.4.6,5.2.6,6.0.3.7,6.1.3.2

CVE-2019-5418 ### Vulnerable Libraries - actionpack-5.2.2.gem, actionview-5.2.2.gem

### actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library) ### actionview-5.2.2.gem

Simple, battle-tested conventions and helpers for building web pages.

Library home page: https://rubygems.org/gems/actionview-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **actionview-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

Publish Date: 2019-03-27

URL: CVE-2019-5418

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/

Release Date: 2020-10-16

Fix Resolution: 4.2.11.1, 5.0.7.2, 5.1.6.2, 5.2.2.1

CVE-2020-8130 ### Vulnerable Library - rake-12.3.2.gem

Rake is a Make-like program implemented in Ruby. Tasks and dependencies are specified in standard Ruby syntax. Rake has the following features: * Rakefiles (rake's version of Makefiles) are completely defined in standard Ruby syntax. No XML files to edit. No quirky Makefile syntax to worry about (is that a tab or a space?) * Users can specify tasks with prerequisites. * Rake supports rule patterns to synthesize implicit tasks. * Flexible FileLists that act like arrays but know about manipulating file names and paths. * Supports parallel execution of tasks.

Library home page: https://rubygems.org/gems/rake-12.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rake-12.3.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **rake-12.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`.

Publish Date: 2020-02-24

URL: CVE-2020-8130

### CVSS 3 Score Details (6.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8130

Release Date: 2020-06-30

Fix Resolution: v12.3.3

CVE-2022-32209 ### Vulnerable Library - rails-html-sanitizer-1.0.4.gem

HTML sanitization for Rails applications

Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.0.4.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.0.4.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rails-html-sanitizer-1.0.4.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

# Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both `select` and `style` elements.Code is only impacted if allowed tags are being overridden. This may be done via application configuration:```ruby# In config/application.rbconfig.action_view.sanitized_allowed_tags = ["select", "style"]```see https://guides.rubyonrails.org/configuring.html#configuring-action-viewOr it may be done with a `:tags` option to the Action View helper `sanitize`:```<%= sanitize @comment.body, tags: ["select", "style"] %>```see https://api.rubyonrails.org/classes/ActionView/Helpers/SanitizeHelper.html#method-i-sanitizeOr it may be done with Rails::Html::SafeListSanitizer directly:```ruby# class-level optionRails::Html::SafeListSanitizer.allowed_tags = ["select", "style"]```or```ruby# instance-level optionRails::Html::SafeListSanitizer.new.sanitize(@article.body, tags: ["select", "style"])```All users overriding the allowed tags by any of the above mechanisms to include both "select" and "style" should either upgrade or use one of the workarounds immediately.## ReleasesThe FIXED releases are available at the normal locations.## WorkaroundsRemove either `select` or `style` from the overridden allowed tags.## CreditsThis vulnerability was responsibly reported by [windshock](https://hackerone.com/windshock?type=user).

Publish Date: 2022-06-24

URL: CVE-2022-32209

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://discuss.rubyonrails.org/t/cve-2022-32209-possible-xss-vulnerability-in-rails-sanitizer/80800

Release Date: 2022-06-24

Fix Resolution: rails-html-sanitizer - 1.4.3

CVE-2022-22577 ### Vulnerable Library - actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

An XSS Vulnerability in Action Pack >= 5.2.0 and < 5.2.0 that could allow an attacker to bypass CSP for non HTML like responses.

Publish Date: 2022-05-26

URL: CVE-2022-22577

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-mm33-5vfq-3mm3

Release Date: 2022-05-26

Fix Resolution: actionpack - 5.2.7.1,6.0.4.8,6.1.5.1,7.0.2.4

CVE-2022-27777 ### Vulnerable Library - actionview-5.2.2.gem

Simple, battle-tested conventions and helpers for building web pages.

Library home page: https://rubygems.org/gems/actionview-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **actionview-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific attributes.

Publish Date: 2022-05-26

URL: CVE-2022-27777

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-ch3h-j2vf-95pv

Release Date: 2022-05-26

Fix Resolution: actionview - 5.2.7.1,6.0.4.8,6.1.5.1,7.0.2.4

CVE-2020-15169 ### Vulnerable Library - actionview-5.2.2.gem

Simple, battle-tested conventions and helpers for building web pages.

Library home page: https://rubygems.org/gems/actionview-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **actionview-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View's translation helpers. Views that allow the user to control the default (not found) value of the `t` and `translate` helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory.

Publish Date: 2020-09-11

URL: CVE-2020-15169

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://rubygems.org/gems/actionview/versions/6.0.3.3

Release Date: 2020-09-11

Fix Resolution: 6.0.3.3, 5.2.4.4

CVE-2019-16782 ### Vulnerable Library - rack-2.0.6.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.6.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.6.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rack-2.0.6.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

Publish Date: 2019-12-18

URL: CVE-2019-16782

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16782

Release Date: 2019-12-18

Fix Resolution: 1.6.12;2.0.8

CVE-2022-23634 ### Vulnerable Library - actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.

Publish Date: 2022-02-11

URL: CVE-2022-23634

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h,https://github.com/advisories/GHSA-wh98-p28r-vrc9

Release Date: 2022-02-11

Fix Resolution: puma - 4.3.11, 5.6.2; actionpack - 5.2.6.2, 6.0.4.6, 6.1.4.6, 7.0.2.2

CVE-2022-23633 ### Vulnerable Library - actionpack-5.2.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.2.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.2.2.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - :x: **actionpack-5.2.2.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.

Publish Date: 2022-02-11

URL: CVE-2022-23633

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9

Release Date: 2022-02-11

Fix Resolution: 5.2.6.2, 6.0.4.6, 6.1.4.6, 7.0.2.2

CVE-2019-15587 ### Vulnerable Library - loofah-2.2.3.gem

Loofah is a general library for manipulating and transforming HTML/XML documents and fragments. It's built on top of Nokogiri and libxml2, so it's fast and has a nice API. Loofah excels at HTML sanitization (XSS prevention). It includes some nice HTML sanitizers, which are based on HTML5lib's whitelist, so it most likely won't make your codes less secure. (These statements have not been evaluated by Netexperts.) ActiveRecord extensions for sanitization are available in the [`loofah-activerecord` gem](https://github.com/flavorjones/loofah-activerecord).

Library home page: https://rubygems.org/gems/loofah-2.2.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/loofah-2.2.3.gem

Dependency Hierarchy: - sass-rails-5.0.7.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - rails-html-sanitizer-1.0.4.gem - :x: **loofah-2.2.3.gem** (Vulnerable Library)

Found in HEAD commit: 7d45750902e2450bdb22ac9f0b6cd476803f070a

Found in base branch: main

### Vulnerability Details

In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

Publish Date: 2019-10-22

URL: CVE-2019-15587

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15587

Release Date: 2020-09-17

Fix Resolution: v2.3.1

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.