appcues / appcues-ios-sdk

The Appcues iOS SDK
https://www.appcues.com/mobile
MIT License
8 stars 2 forks source link

fastlane-2.220.0.gem: 5 vulnerabilities (highest severity is: 5.9) #556

Open appcues-wss[bot] opened 1 month ago

appcues-wss[bot] commented 1 month ago
Vulnerable Library - fastlane-2.220.0.gem

Found in HEAD commit: d25260ee43f0257227c6cb4350def8ba23945728

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2024-43398 Medium 5.9 rexml-3.2.6.gem Transitive N/A
CVE-2024-41946 Medium 5.3 rexml-3.2.6.gem Transitive N/A
CVE-2024-41123 Medium 5.3 rexml-3.2.6.gem Transitive N/A
CVE-2024-35176 Medium 5.3 rexml-3.2.6.gem Transitive N/A
CVE-2024-39908 Medium 4.3 rexml-3.2.6.gem Transitive N/A

Details

CVE-2024-43398 ### Vulnerable Library - rexml-3.2.6.gem

An XML toolkit for Ruby

Library home page: https://rubygems.org/gems/rexml-3.2.6.gem

Dependency Hierarchy: - fastlane-2.220.0.gem (Root Library) - google-apis-androidpublisher_v3-0.54.0.gem - google-apis-core-0.11.3.gem - :x: **rexml-3.2.6.gem** (Vulnerable Library)

Found in HEAD commit: d25260ee43f0257227c6cb4350def8ba23945728

Found in base branch: main

### Vulnerability Details

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.6 has a DoS vulnerability when it parses an XML that has many deep elements that have same local name attributes. If you need to parse untrusted XMLs with tree parser API like REXML::Document.new, you may be impacted to this vulnerability. If you use other parser APIs such as stream parser API and SAX2 parser API, this vulnerability is not affected. The REXML gem 3.3.6 or later include the patch to fix the vulnerability.

Publish Date: 2024-08-22

URL: CVE-2024-43398

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ruby/rexml/security/advisories/GHSA-vmwr-mc7x-5vc3

Release Date: 2024-08-22

Fix Resolution: rexml - 3.3.6

CVE-2024-41946 ### Vulnerable Library - rexml-3.2.6.gem

An XML toolkit for Ruby

Library home page: https://rubygems.org/gems/rexml-3.2.6.gem

Dependency Hierarchy: - fastlane-2.220.0.gem (Root Library) - google-apis-androidpublisher_v3-0.54.0.gem - google-apis-core-0.11.3.gem - :x: **rexml-3.2.6.gem** (Vulnerable Library)

Found in HEAD commit: d25260ee43f0257227c6cb4350def8ba23945728

Found in base branch: main

### Vulnerability Details

REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability.

Publish Date: 2024-08-01

URL: CVE-2024-41946

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4

Release Date: 2024-08-01

Fix Resolution: rexml - 3.3.3

CVE-2024-41123 ### Vulnerable Library - rexml-3.2.6.gem

An XML toolkit for Ruby

Library home page: https://rubygems.org/gems/rexml-3.2.6.gem

Dependency Hierarchy: - fastlane-2.220.0.gem (Root Library) - google-apis-androidpublisher_v3-0.54.0.gem - google-apis-core-0.11.3.gem - :x: **rexml-3.2.6.gem** (Vulnerable Library)

Found in HEAD commit: d25260ee43f0257227c6cb4350def8ba23945728

Found in base branch: main

### Vulnerability Details

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities.

Publish Date: 2024-08-01

URL: CVE-2024-41123

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ruby/rexml/security/advisories/GHSA-r55c-59qm-vjw6

Release Date: 2024-08-01

Fix Resolution: rexml - 3.3.3

CVE-2024-35176 ### Vulnerable Library - rexml-3.2.6.gem

An XML toolkit for Ruby

Library home page: https://rubygems.org/gems/rexml-3.2.6.gem

Dependency Hierarchy: - fastlane-2.220.0.gem (Root Library) - google-apis-androidpublisher_v3-0.54.0.gem - google-apis-core-0.11.3.gem - :x: **rexml-3.2.6.gem** (Vulnerable Library)

Found in HEAD commit: d25260ee43f0257227c6cb4350def8ba23945728

Found in base branch: main

### Vulnerability Details

REXML is an XML toolkit for Ruby. The REXML gem before 3.2.6 has a denial of service vulnerability when it parses an XML that has many `<`s in an attribute value. Those who need to parse untrusted XMLs may be impacted to this vulnerability. The REXML gem 3.2.7 or later include the patch to fix this vulnerability. As a workaround, don't parse untrusted XMLs.

Publish Date: 2024-05-16

URL: CVE-2024-35176

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ruby/rexml/security/advisories/GHSA-vg3r-rm7w-2xgh

Release Date: 2024-05-16

Fix Resolution: rexml - 3.2.7

CVE-2024-39908 ### Vulnerable Library - rexml-3.2.6.gem

An XML toolkit for Ruby

Library home page: https://rubygems.org/gems/rexml-3.2.6.gem

Dependency Hierarchy: - fastlane-2.220.0.gem (Root Library) - google-apis-androidpublisher_v3-0.54.0.gem - google-apis-core-0.11.3.gem - :x: **rexml-3.2.6.gem** (Vulnerable Library)

Found in HEAD commit: d25260ee43f0257227c6cb4350def8ba23945728

Found in base branch: main

### Vulnerability Details

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.1 has some DoS vulnerabilities when it parses an XML that has many specific characters such as `<`, `0` and `%>`. If you need to parse untrusted XMLs, you many be impacted to these vulnerabilities. The REXML gem 3.3.2 or later include the patches to fix these vulnerabilities. Users are advised to upgrade. Users unable to upgrade should avoid parsing untrusted XML strings.

Publish Date: 2024-07-16

URL: CVE-2024-39908

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ruby/rexml/security/advisories/GHSA-4xqq-m2hx-25v8

Release Date: 2024-07-16

Fix Resolution: rexml - 3.3.2