cameronghe / ruby-test

0 stars 0 forks source link

actiontext-6.1.3.2.gem: 6 vulnerabilities (highest severity is: 8.8) - autoclosed #11

Closed cameron-mend-ghe[bot] closed 4 hours ago

cameron-mend-ghe[bot] commented 4 hours ago
Vulnerable Library - actiontext-6.1.3.2.gem

Edit and display rich text in Rails applications.

Library home page: https://rubygems.org/gems/actiontext-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actiontext-6.1.3.2.gem

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (actiontext version) Remediation Possible**
WS-2022-0089 High 8.8 nokogiri-1.11.2.gem Transitive N/A*
CVE-2022-29181 High 8.2 nokogiri-1.11.2.gem Transitive N/A*
CVE-2024-34459 High 7.5 nokogiri-1.11.2.gem Transitive N/A*
CVE-2022-24836 High 7.5 nokogiri-1.11.2.gem Transitive N/A*
CVE-2021-41098 High 7.5 nokogiri-1.11.2.gem Transitive N/A*
CVE-2024-47888 Medium 5.3 actiontext-6.1.3.2.gem Direct actiontext - 6.1.7.9,7.0.8.5,7.1.4.1,7.2.1.1

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2022-0089 ### Vulnerable Library - nokogiri-1.11.2.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.2.gem

Dependency Hierarchy: - actiontext-6.1.3.2.gem (Root Library) - :x: **nokogiri-1.11.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Nokogiri before version 1.13.2 is vulnerable.

Publish Date: 2022-03-01

URL: WS-2022-0089

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2

Release Date: 2022-03-01

Fix Resolution: nokogiri - v1.13.2

CVE-2022-29181 ### Vulnerable Library - nokogiri-1.11.2.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.2.gem

Dependency Hierarchy: - actiontext-6.1.3.2.gem (Root Library) - :x: **nokogiri-1.11.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a `String` by calling `#to_s` or equivalent.

Publish Date: 2022-05-20

URL: CVE-2022-29181

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29181

Release Date: 2022-05-20

Fix Resolution: nokogiri - 1.13.6

CVE-2024-34459 ### Vulnerable Library - nokogiri-1.11.2.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.2.gem

Dependency Hierarchy: - actiontext-6.1.3.2.gem (Root Library) - :x: **nokogiri-1.11.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c. Mend Note: This vulnerability does not affect RubyGem's Nokogiri directly, but its dependency libxml2, which is downloaded during Nokogiri's depndency resolution.

Publish Date: 2024-05-13

URL: CVE-2024-34459

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-r95h-9x8f-r3f7

Release Date: 2024-05-14

Fix Resolution: libxml2-v2.11.8,v2.12.7, nokogiri - 1.16.5

CVE-2022-24836 ### Vulnerable Library - nokogiri-1.11.2.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.2.gem

Dependency Hierarchy: - actiontext-6.1.3.2.gem (Root Library) - :x: **nokogiri-1.11.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.

Publish Date: 2022-04-11

URL: CVE-2022-24836

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8

Release Date: 2024-08-01

Fix Resolution: nokogiri - 1.13.4

CVE-2021-41098 ### Vulnerable Library - nokogiri-1.11.2.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.2.gem

Dependency Hierarchy: - actiontext-6.1.3.2.gem (Root Library) - :x: **nokogiri-1.11.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.

Publish Date: 2021-09-27

URL: CVE-2021-41098

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41098

Release Date: 2021-09-27

Fix Resolution: nokogiri - 1.12.5

CVE-2024-47888 ### Vulnerable Library - actiontext-6.1.3.2.gem

Edit and display rich text in Rails applications.

Library home page: https://rubygems.org/gems/actiontext-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actiontext-6.1.3.2.gem

Dependency Hierarchy: - :x: **actiontext-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Action Text brings rich text content and editing to Rails. Starting in version 6.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the `plain_text_for_blockquote_node helper` in Action Text. Carefully crafted text can cause the `plain_text_for_blockquote_node` helper to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. As a workaround, users can avoid calling `plain_text_for_blockquote_node` or upgrade to Ruby 3.2. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.

Publish Date: 2024-10-16

URL: CVE-2024-47888

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rails/rails/security/advisories/GHSA-wwhv-wxv9-rpgw

Release Date: 2024-10-16

Fix Resolution: actiontext - 6.1.7.9,7.0.8.5,7.1.4.1,7.2.1.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

cameron-mend-ghe[bot] commented 4 hours ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.