cameronghe / ruby-test

0 stars 0 forks source link

actionpack-6.1.3.2.gem: 11 vulnerabilities (highest severity is: 8.0) - autoclosed #8

Closed cameron-mend-ghe[bot] closed 4 hours ago

cameron-mend-ghe[bot] commented 4 hours ago
Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (actionpack version) Remediation Possible**
CVE-2022-23634 High 8.0 actionpack-6.1.3.2.gem Direct puma - 4.3.11, 5.6.2; actionpack - 5.2.6.2, 6.0.4.6, 6.1.4.6, 7.0.2.2
WS-2023-0224 High 7.5 actionpack-6.1.3.2.gem Direct actionpack - 6.1.5
CVE-2024-41128 High 7.5 actionpack-6.1.3.2.gem Direct actionpack - 6.1.7.9,7.0.8.5,7.1.4.1,7.2.1.1
CVE-2023-22795 High 7.5 actionpack-6.1.3.2.gem Direct actionpack - 6.1.7.1, 7.0.4.1
CVE-2023-22792 High 7.5 actionpack-6.1.3.2.gem Direct actionpack - 6.1.7.1,7.0.4.1
CVE-2022-23633 High 7.4 actionpack-6.1.3.2.gem Direct 5.2.6.2, 6.0.4.6, 6.1.4.6, 7.0.2.2
CVE-2023-28362 Medium 6.1 actionpack-6.1.3.2.gem Direct actionpack - 6.1.7.3,7.0.5.1
CVE-2022-22577 Medium 6.1 actionpack-6.1.3.2.gem Direct actionpack - 5.2.7.1,6.0.4.8,6.1.5.1,7.0.2.4
CVE-2021-44528 Medium 6.1 actionpack-6.1.3.2.gem Direct actionpack - 6.0.4.2,6.1.4.2
CVE-2021-22942 Medium 6.1 actionpack-6.1.3.2.gem Direct actionpack - 6.0.4.1,6.1.4.1
CVE-2024-47887 Medium 5.3 actionpack-6.1.3.2.gem Direct actionpack - 6.1.7.9,7.0.8.5,7.1.4.1,7.2.1.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23634 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.

Publish Date: 2022-02-11

URL: CVE-2022-23634

### CVSS 3 Score Details (8.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h,https://github.com/advisories/GHSA-wh98-p28r-vrc9

Release Date: 2022-02-11

Fix Resolution: puma - 4.3.11, 5.6.2; actionpack - 5.2.6.2, 6.0.4.6, 6.1.4.6, 7.0.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2023-0224 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

In actionpack prior to 6.1.5 there is a Possible DOS in app with crashing `exceptions_app`.

Publish Date: 2023-06-28

URL: WS-2023-0224

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rails/rails/commit/4503b2d665b8705d2c4e8fa92f1820bc1927c9a7

Release Date: 2023-06-28

Fix Resolution: actionpack - 6.1.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-41128 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Action Pack is a framework for handling and responding to web requests. Starting in version 3.1.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the query parameter filtering routines of Action Dispatch. Carefully crafted query parameters can cause query parameter filtering to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to version 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. One may use Ruby 3.2 as a workaround. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.

Publish Date: 2024-10-16

URL: CVE-2024-41128

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rails/rails/security/advisories/GHSA-x76w-6vjr-8xgj

Release Date: 2024-10-16

Fix Resolution: actionpack - 6.1.7.9,7.0.8.5,7.1.4.1,7.2.1.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-22795 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.

Publish Date: 2023-02-09

URL: CVE-2023-22795

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rubysec/ruby-advisory-db/commit/6a79ac904984dd75c13ace6d5373e727bee52fb8#diff-0bf7223b33da205896cc2724fa13de347f719476f34437f6387172f53aa722cc

Release Date: 2023-02-09

Fix Resolution: actionpack - 6.1.7.1, 7.0.4.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-22792 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

A regular expression based DoS vulnerability in Action Dispatch <6.0.6.1,< 6.1.7.1, and <7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.

Publish Date: 2023-02-09

URL: CVE-2023-22792

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rubysec/ruby-advisory-db/commit/6a79ac904984dd75c13ace6d5373e727bee52fb8#diff-400f98e18570c83a974724976f1f1d6a9201d3e7083accaf4483b24a2f2d5bd8

Release Date: 2023-02-09

Fix Resolution: actionpack - 6.1.7.1,7.0.4.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23633 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.

Publish Date: 2022-02-11

URL: CVE-2022-23633

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9

Release Date: 2022-02-11

Fix Resolution: 5.2.6.2, 6.0.4.6, 6.1.4.6, 7.0.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-28362 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

A possible Cross-Site Scripting (XSS) vulnerability was found in actionpack gem. The redirect_to method in Rails allows provided values to contain characters which are not legal in an HTTP header value. This results in the potential for downstream services which enforce RFC compliance on HTTP response headers to remove the assigned Location header. The vulnerability is fixed in versions 6.1.7.4 and 7.0.5.1.

Publish Date: 2024-10-13

URL: CVE-2023-28362

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://discuss.rubyonrails.org/t/cve-2023-28362-possible-xss-via-user-supplied-values-to-redirect-to/83132

Release Date: 2024-10-13

Fix Resolution: actionpack - 6.1.7.3,7.0.5.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22577 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

An XSS Vulnerability in Action Pack >= 5.2.0 and < 5.2.0 that could allow an attacker to bypass CSP for non HTML like responses.

Publish Date: 2022-05-26

URL: CVE-2022-22577

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-mm33-5vfq-3mm3

Release Date: 2022-05-26

Fix Resolution: actionpack - 5.2.7.1,6.0.4.8,6.1.5.1,7.0.2.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-44528 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

A open redirect vulnerability exists in Action Pack >= 6.0.0 that could allow an attacker to craft a "X-Forwarded-Host" headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website.

Publish Date: 2022-01-07

URL: CVE-2021-44528

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-qphc-hf5q-v8fc

Release Date: 2022-01-07

Fix Resolution: actionpack - 6.0.4.2,6.1.4.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22942 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

A possible open redirect vulnerability in the Host Authorization middleware in Action Pack >= 6.0.0 that could allow attackers to redirect users to a malicious website.

Publish Date: 2021-10-18

URL: CVE-2021-22942

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-22942

Release Date: 2021-10-18

Fix Resolution: actionpack - 6.0.4.1,6.1.4.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-47887 ### Vulnerable Library - actionpack-6.1.3.2.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.3.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.3.2.gem

Dependency Hierarchy: - :x: **actionpack-6.1.3.2.gem** (Vulnerable Library)

Found in HEAD commit: 5c96a0a5d3585d6c9366c4702c9fc060cfa34fc2

Found in base branch: main

### Vulnerability Details

Action Pack is a framework for handling and responding to web requests. Starting in version 4.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in Action Controller's HTTP Token authentication. For applications using HTTP Token authentication via `authenticate_or_request_with_http_token` or similar, a carefully crafted header may cause header parsing to take an unexpected amount of time, possibly resulting in a DoS vulnerability. All users running an affected release should either upgrade to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, or 7.2.1.1 or apply the relevant patch immediately. One may choose to use Ruby 3.2 as a workaround.Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are unaffected. Rails 8.0.0.beta1 depends on Ruby 3.2 or greater so is unaffected.

Publish Date: 2024-10-16

URL: CVE-2024-47887

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/rails/rails/security/advisories/GHSA-vfg9-r3fq-jvx4

Release Date: 2024-10-16

Fix Resolution: actionpack - 6.1.7.9,7.0.8.5,7.1.4.1,7.2.1.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

cameron-mend-ghe[bot] commented 4 hours ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.