nexmo-community / ruby-sms-weekend-checker

Find out if it is the weekend with Ruby on Rails and the Nexmo SMS API
MIT License
0 stars 2 forks source link

httparty-0.18.1.gem: 2 vulnerabilities (highest severity is: 6.5) #72

Open mend-for-github-com[bot] opened 6 months ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - httparty-0.18.1.gem

Makes http fun! Also, makes consuming restful web services dead easy.

Library home page: https://rubygems.org/gems/httparty-0.18.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /che/httparty-0.18.1.gem

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (httparty version) Remediation Possible**
WS-2023-0001 Medium 6.5 httparty-0.18.1.gem Direct httparty - 0.21.0
CVE-2024-22049 Medium 5.3 httparty-0.18.1.gem Direct httparty - 0.21.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2023-0001 ### Vulnerable Library - httparty-0.18.1.gem

Makes http fun! Also, makes consuming restful web services dead easy.

Library home page: https://rubygems.org/gems/httparty-0.18.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /che/httparty-0.18.1.gem

Dependency Hierarchy: - :x: **httparty-0.18.1.gem** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

httparty prior to 0.21.0 has multipart/form-data request tampering vulnerability, which is caused by Content-Disposition "filename" lack of escaping in httparty. By exploiting this problem, an attack that rewrites the "name" field according to the crafted file name, impersonating (overwriting) another field, and attacks that rewrite the filename extension at the time multipart/form-data is generated by tampering with the filename.

Publish Date: 2023-01-03

URL: WS-2023-0001

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-5pq7-52mg-hr42

Release Date: 2023-01-03

Fix Resolution: httparty - 0.21.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22049 ### Vulnerable Library - httparty-0.18.1.gem

Makes http fun! Also, makes consuming restful web services dead easy.

Library home page: https://rubygems.org/gems/httparty-0.18.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /che/httparty-0.18.1.gem

Dependency Hierarchy: - :x: **httparty-0.18.1.gem** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

httparty before 0.21.0 is vulnerable to an assumed-immutable web parameter vulnerability. A remote and unauthenticated attacker can provide a crafted filename parameter during multipart/form-data uploads which could result in attacker controlled filenames being written.

Publish Date: 2024-01-04

URL: CVE-2024-22049

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-22049

Release Date: 2024-01-04

Fix Resolution: httparty - 0.21.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.