nexmo-community / nexmo-customer-service-chat-demo

Customer Service Chat in Rails 5 with ActionCable and Nexmo
https://www.nexmo.com/blog/2016/07/14/building-customer-service-chat-rails-5-action-cable-sms-dr/
14 stars 9 forks source link

rails-5.0.7.gem: 39 vulnerabilities (highest severity is: 9.8) - autoclosed #4

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - rails-5.0.7.gem

Ruby on Rails is a full-stack web framework optimized for programmer happiness and sustainable productivity. It encourages beautiful code by favoring convention over configuration.

Library home page: https://rubygems.org/gems/rails-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /s-5.0.7.gem

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-8165 High 9.8 activesupport-5.0.7.gem Transitive N/A
CVE-2022-30123 High 9.8 rack-2.0.5.gem Transitive N/A
CVE-2019-5477 High 9.8 nokogiri-1.8.2.gem Transitive N/A
WS-2022-0089 High 8.8 nokogiri-1.8.2.gem Transitive N/A
CVE-2020-8161 High 8.6 rack-2.0.5.gem Transitive N/A
CVE-2022-29181 High 8.2 nokogiri-1.8.2.gem Transitive N/A
CVE-2022-31163 High 8.1 tzinfo-1.2.5.gem Transitive N/A
CVE-2020-8164 High 7.5 actionpack-5.0.7.gem Transitive N/A
CVE-2020-8184 High 7.5 rack-2.0.5.gem Transitive N/A
CVE-2018-16470 High 7.5 rack-2.0.5.gem Transitive N/A
CVE-2021-41098 High 7.5 nokogiri-1.8.2.gem Transitive N/A
CVE-2022-30122 High 7.5 rack-2.0.5.gem Transitive N/A
CVE-2018-14404 High 7.5 nokogiri-1.8.2.gem Transitive N/A
CVE-2021-22880 High 7.5 detected in multiple dependencies Direct 5.2.4.5,6.0.3.5,6.1.2.1
CVE-2020-7595 High 7.5 nokogiri-1.8.2.gem Transitive N/A
CVE-2021-22885 High 7.5 actionpack-5.0.7.gem Transitive N/A
CVE-2022-24836 High 7.5 nokogiri-1.8.2.gem Transitive N/A
CVE-2018-3760 High 7.5 sprockets-3.7.1.gem Transitive N/A
CVE-2021-22904 High 7.5 actionpack-5.0.7.gem Transitive N/A
CVE-2019-5419 High 7.5 rails-5.0.7.gem Direct 4.2.11.1, 5.0.7.2, 5.1.6.2, 5.2.2.1
CVE-2019-5418 High 7.5 detected in multiple dependencies Transitive N/A
CVE-2020-7663 High 7.5 websocket-extensions-0.1.3.gem Transitive N/A
CVE-2018-16476 High 7.5 rails-5.0.7.gem Direct 5.2.2
CVE-2022-32224 High 7.0 activerecord-5.0.7.gem Transitive N/A
CVE-2020-8167 Medium 6.5 rails-5.0.7.gem Direct 6.0.3.1,5.2.4.3
CVE-2010-3299 Medium 6.5 rails-5.0.7.gem Direct rails - 5.2.0.beta1
CVE-2020-8130 Medium 6.4 rake-12.3.1.gem Transitive N/A
CVE-2018-16471 Medium 6.1 rack-2.0.5.gem Transitive N/A
CVE-2022-32209 Medium 6.1 rails-html-sanitizer-1.0.4.gem Transitive N/A
CVE-2022-27777 Medium 6.1 actionview-5.0.7.gem Transitive N/A
CVE-2020-15169 Medium 6.1 actionview-5.0.7.gem Transitive N/A
CVE-2022-23634 Medium 5.9 actionpack-5.0.7.gem Transitive N/A
CVE-2019-16782 Medium 5.9 rack-2.0.5.gem Transitive N/A
CVE-2022-23633 Medium 5.9 actionpack-5.0.7.gem Transitive N/A
CVE-2018-16468 Medium 5.4 loofah-2.2.2.gem Transitive N/A
CVE-2019-15587 Medium 5.4 loofah-2.2.2.gem Transitive N/A
CVE-2020-5267 Medium 4.8 actionview-5.0.7.gem Transitive N/A
CVE-2020-26247 Medium 4.3 nokogiri-1.8.2.gem Transitive N/A
CVE-2020-8166 Medium 4.3 actionpack-5.0.7.gem Transitive N/A

Details

Partial details (21 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2020-8165 ### Vulnerable Library - activesupport-5.0.7.gem

A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing.

Library home page: https://rubygems.org/gems/activesupport-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/activesupport-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **activesupport-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.

Publish Date: 2020-06-19

URL: CVE-2020-8165

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-2p68-f74v-9wc6

Release Date: 2020-06-19

Fix Resolution: 5.2.4.3,6.0.3.1

CVE-2022-30123 ### Vulnerable Library - rack-2.0.5.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.5.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.5.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - :x: **rack-2.0.5.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

There is a possible shell escape sequence injection vulnerability in the Lint and CommonLogger components of Rack before 2.0.9.1,2.1.4.1,2.2.3.1

Publish Date: 2022-05-03

URL: CVE-2022-30123

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-wq4h-7r42-5hrr

Release Date: 2022-05-03

Fix Resolution: rack - 2.0.9.1,2.1.4.1,2.2.3.1

CVE-2019-5477 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.

Publish Date: 2019-08-16

URL: CVE-2019-5477

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-16

Fix Resolution: nokogiri-v1.10.4, rexical-v1.0.7

WS-2022-0089 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

Nokogiri before version 1.13.2 is vulnerable.

Publish Date: 2022-03-01

URL: WS-2022-0089

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2

Release Date: 2022-03-01

Fix Resolution: nokogiri - v1.13.2

CVE-2020-8161 ### Vulnerable Library - rack-2.0.5.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.5.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.5.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - :x: **rack-2.0.5.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.

Publish Date: 2020-07-02

URL: CVE-2020-8161

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-02

Fix Resolution: 2.2.0,2.1.3

CVE-2022-29181 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a `String` by calling `#to_s` or equivalent.

Publish Date: 2022-05-20

URL: CVE-2022-29181

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29181

Release Date: 2022-05-20

Fix Resolution: nokogiri - 1.13.6

CVE-2022-31163 ### Vulnerable Library - tzinfo-1.2.5.gem

TZInfo provides daylight savings aware transformations between times in different time zones.

Library home page: https://rubygems.org/gems/tzinfo-1.2.5.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/tzinfo-1.2.5.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - activesupport-5.0.7.gem - :x: **tzinfo-1.2.5.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules. Versions prior to 0.36.1, as well as those prior to 1.2.10 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal. With the Ruby data source, time zones are defined in Ruby files. There is one file per time zone. Time zone files are loaded with `require` on demand. In the affected versions, `TZInfo::Timezone.get` fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, `TZInfo::Timezone.get` can be made to load unintended files with `require`, executing them within the Ruby process. Versions 0.3.61 and 1.2.10 include fixes to correctly validate time zone identifiers. Versions 2.0.0 and later are not vulnerable. Version 0.3.61 can still load arbitrary files from the Ruby load path if their name follows the rules for a valid time zone identifier and the file has a prefix of `tzinfo/definition` within a directory in the load path. Applications should ensure that untrusted files are not placed in a directory on the load path. As a workaround, the time zone identifier can be validated before passing to `TZInfo::Timezone.get` by ensuring it matches the regular expression `\A[A-Za-z0-9+\-_]+(?:\/[A-Za-z0-9+\-_]+)*\z`.

Publish Date: 2022-07-22

URL: CVE-2022-31163

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/tzinfo/tzinfo/security/advisories/GHSA-5cm2-9h8c-rvfx

Release Date: 2022-07-22

Fix Resolution: tzinfo - 0.3.61,1.2.10

CVE-2020-8164 ### Vulnerable Library - actionpack-5.0.7.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **actionpack-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong Parameters.

Publish Date: 2020-06-19

URL: CVE-2020-8164

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-8727-m6gj-mc37

Release Date: 2020-06-19

Fix Resolution: 5.2.4.3,6.0.3.1

CVE-2020-8184 ### Vulnerable Library - rack-2.0.5.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.5.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.5.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - :x: **rack-2.0.5.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.

Publish Date: 2020-06-19

URL: CVE-2020-8184

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://groups.google.com/forum/#!topic/rubyonrails-security/OWtmozPH9Ak

Release Date: 2020-06-19

Fix Resolution: rack - 2.1.4, 2.2.3

CVE-2018-16470 ### Vulnerable Library - rack-2.0.5.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.5.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.5.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - :x: **rack-2.0.5.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

There is a possible DoS vulnerability in the multipart parser in Rack before 2.0.6. Specially crafted requests can cause the multipart parser to enter a pathological state, causing the parser to use CPU resources disproportionate to the request size.

Publish Date: 2018-11-13

URL: CVE-2018-16470

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16470

Release Date: 2018-11-13

Fix Resolution: 2.0.6

CVE-2021-41098 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.

Publish Date: 2021-09-27

URL: CVE-2021-41098

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41098

Release Date: 2021-09-27

Fix Resolution: nokogiri - 1.12.5

CVE-2022-30122 ### Vulnerable Library - rack-2.0.5.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.5.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rack-2.0.5.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - :x: **rack-2.0.5.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

There is a possible denial of service vulnerability in the multipart parsing component of Rack before 2.0.9.1,2.1.4.1,2.2.3.1

Publish Date: 2022-05-03

URL: CVE-2022-30122

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hxqx-xwvh-44m2

Release Date: 2022-05-03

Fix Resolution: rack - 2.0.9.1,2.1.4.1,2.2.3.1

CVE-2018-14404 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.

Publish Date: 2018-07-19

URL: CVE-2018-14404

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-07-19

Fix Resolution: nokogiri- 2.9.5, libxml2 - 2.9.9

CVE-2021-22880 ### Vulnerable Libraries - rails-5.0.7.gem, activerecord-5.0.7.gem

### rails-5.0.7.gem

Ruby on Rails is a full-stack web framework optimized for programmer happiness and sustainable productivity. It encourages beautiful code by favoring convention over configuration.

Library home page: https://rubygems.org/gems/rails-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /s-5.0.7.gem

Dependency Hierarchy: - :x: **rails-5.0.7.gem** (Vulnerable Library) ### activerecord-5.0.7.gem

Databases on Rails. Build a persistent domain model by mapping database tables to Ruby classes. Strong conventions for associations, validations, aggregations, migrations, and testing come baked-in.

Library home page: https://rubygems.org/gems/activerecord-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/activerecord-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **activerecord-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the `money` type of the PostgreSQL adapter in Active Record to spend too much time in a regular expression, resulting in the potential for a DoS attack. This only impacts Rails applications that are using PostgreSQL along with money type columns that take user input.

Publish Date: 2021-02-11

URL: CVE-2021-22880

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://discuss.rubyonrails.org/t/cve-2021-22880-possible-dos-vulnerability-in-active-record-postgresql-adapter/77129

Release Date: 2021-02-11

Fix Resolution: 5.2.4.5,6.0.3.5,6.1.2.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-7595 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

Publish Date: 2020-01-21

URL: CVE-2020-7595

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-7595

Release Date: 2020-01-21

Fix Resolution: nokogiri - 1.10.8

CVE-2021-22885 ### Vulnerable Library - actionpack-5.0.7.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **actionpack-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the `redirect_to` or `polymorphic_url`helper with untrusted user input.

Publish Date: 2021-05-27

URL: CVE-2021-22885

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hjg4-8q5f-x6fm

Release Date: 2021-05-27

Fix Resolution: actionpack - 5.2.4.6,5.2.6,6.0.3.7,6.1.3.2

CVE-2022-24836 ### Vulnerable Library - nokogiri-1.8.2.gem

Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.

Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.8.2.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - actionmailer-5.0.7.gem - actionpack-5.0.7.gem - rails-dom-testing-2.0.3.gem - :x: **nokogiri-1.8.2.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.

Publish Date: 2022-04-11

URL: CVE-2022-24836

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8

Release Date: 2022-04-11

Fix Resolution: nokogiri - 1.13.4

CVE-2018-3760 ### Vulnerable Library - sprockets-3.7.1.gem

Sprockets is a Rack-based asset packaging system that concatenates and serves JavaScript, CoffeeScript, CSS, LESS, Sass, and SCSS.

Library home page: https://rubygems.org/gems/sprockets-3.7.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/sprockets-3.7.1.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - sprockets-rails-3.2.1.gem - :x: **sprockets-3.7.1.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

There is an information leak vulnerability in Sprockets. Versions Affected: 4.0.0.beta7 and lower, 3.7.1 and lower, 2.12.4 and lower. Specially crafted requests can be used to access files that exists on the filesystem that is outside an application's root directory, when the Sprockets server is used in production. All users running an affected release should either upgrade or use one of the work arounds immediately.

Publish Date: 2018-06-26

URL: CVE-2018-3760

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3760

Release Date: 2018-06-26

Fix Resolution: v3.7.2;v4.0.0.beta8;v2.12.5

CVE-2021-22904 ### Vulnerable Library - actionpack-5.0.7.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **actionpack-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

The actionpack ruby gem before 6.1.3.2, 6.0.3.7, 5.2.4.6, 5.2.6 suffers from a possible denial of service vulnerability in the Token Authentication logic in Action Controller due to a too permissive regular expression. Impacted code uses `authenticate_or_request_with_http_token` or `authenticate_with_http_token` for request authentication.

Publish Date: 2021-06-11

URL: CVE-2021-22904

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-06-11

Fix Resolution: actionpack - 5.2.4.6,5.2.6,6.0.3.7,6.1.3.2

CVE-2019-5419 ### Vulnerable Library - rails-5.0.7.gem

Ruby on Rails is a full-stack web framework optimized for programmer happiness and sustainable productivity. It encourages beautiful code by favoring convention over configuration.

Library home page: https://rubygems.org/gems/rails-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /s-5.0.7.gem

Dependency Hierarchy: - :x: **rails-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

Publish Date: 2019-03-27

URL: CVE-2019-5419

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/

Release Date: 2020-10-16

Fix Resolution: 4.2.11.1, 5.0.7.2, 5.1.6.2, 5.2.2.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-5418 ### Vulnerable Libraries - actionview-5.0.7.gem, actionpack-5.0.7.gem, rails-5.0.7.gem

### actionview-5.0.7.gem

Simple, battle-tested conventions and helpers for building web pages.

Library home page: https://rubygems.org/gems/actionview-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **actionview-5.0.7.gem** (Vulnerable Library) ### actionpack-5.0.7.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionpack-5.0.7.gem

Dependency Hierarchy: - rails-5.0.7.gem (Root Library) - :x: **actionpack-5.0.7.gem** (Vulnerable Library) ### rails-5.0.7.gem

Ruby on Rails is a full-stack web framework optimized for programmer happiness and sustainable productivity. It encourages beautiful code by favoring convention over configuration.

Library home page: https://rubygems.org/gems/rails-5.0.7.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /s-5.0.7.gem

Dependency Hierarchy: - :x: **rails-5.0.7.gem** (Vulnerable Library)

Found in HEAD commit: 219ab56a56be4fe82de03b983c0cdf4df7ea355f

Found in base branch: before

### Vulnerability Details

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

Publish Date: 2019-03-27

URL: CVE-2019-5418

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/

Release Date: 2020-10-16

Fix Resolution: 4.2.11.1, 5.0.7.2, 5.1.6.2, 5.2.2.1

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.