Skip to content

Commit 398654c

Browse files
authored
fix: remove credits and use related for references (#532)
1 parent 1950dd6 commit 398654c

File tree

7 files changed

+33
-109
lines changed

7 files changed

+33
-109
lines changed

gems/loofah/CVE-2022-23514.yml

Lines changed: 4 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -10,26 +10,13 @@ description: |
1010
1111
Loofah `< 2.19.1` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption.
1212
13-
1413
## Mitigation
1514
1615
Upgrade to Loofah `>= 2.19.1`.
17-
18-
19-
## Severity
20-
21-
The Loofah maintainers have evaluated this as [High Severity 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
22-
23-
24-
## References
25-
26-
- [CWE - CWE-1333: Inefficient Regular Expression Complexity (4.9)](https://cwe.mitre.org/data/definitions/1333.html)
27-
- https://hackerone.com/reports/1684163
28-
29-
30-
## Credit
31-
32-
This vulnerability was responsibly reported by @ooooooo-q (https://github.com/ooooooo-q).
3316
cvss_v3: 7.5
3417
patched_versions:
3518
- ">= 2.19.1"
19+
related:
20+
url:
21+
- https://cwe.mitre.org/data/definitions/1333.html
22+
- https://hackerone.com/reports/1684163

gems/loofah/CVE-2022-23515.yml

Lines changed: 6 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -10,29 +10,17 @@ description: |
1010
1111
Loofah `>= 2.1.0, < 2.19.1` is vulnerable to cross-site scripting via the `image/svg+xml` media type in data URIs.
1212
13-
1413
## Mitigation
1514
1615
Upgrade to Loofah `>= 2.19.1`.
17-
18-
19-
## Severity
20-
21-
The Loofah maintainers have evaluated this as [Medium Severity 6.1](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
22-
23-
24-
## References
25-
26-
- [CWE - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (4.9)](https://cwe.mitre.org/data/definitions/79.html)
27-
- [SVG MIME Type (image/svg+xml) is misleading to developers · Issue #266 · w3c/svgwg](https://github.com/w3c/svgwg/issues/266)
28-
- https://hackerone.com/reports/1694173
29-
- https://github.com/flavorjones/loofah/issues/101
30-
31-
## Credit
32-
33-
This vulnerability was responsibly reported by Maciej Piechota (@haqpl).
3416
cvss_v3: 6.1
3517
unaffected_versions:
3618
- "< 2.1.0"
3719
patched_versions:
3820
- ">= 2.19.1"
21+
related:
22+
url:
23+
- https://cwe.mitre.org/data/definitions/79.html
24+
- https://github.com/w3c/svgwg/issues/266
25+
- https://hackerone.com/reports/1694173
26+
- https://github.com/flavorjones/loofah/issues/101

gems/loofah/CVE-2022-23516.yml

Lines changed: 3 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -10,24 +10,16 @@ description: |
1010
1111
Loofah `>= 2.2.0, < 2.19.1` uses recursion for sanitizing `CDATA` sections, making it susceptible to stack exhaustion and raising a `SystemStackError` exception. This may lead to a denial of service through CPU resource consumption.
1212
13-
1413
## Mitigation
1514
1615
Upgrade to Loofah `>= 2.19.1`.
1716
1817
Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized.
19-
20-
21-
## Severity
22-
23-
The Loofah maintainers have evaluated this as [High Severity 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
24-
25-
26-
## References
27-
28-
- [CWE - CWE-674: Uncontrolled Recursion (4.9)](https://cwe.mitre.org/data/definitions/674.html)
2918
cvss_v3: 7.5
3019
unaffected_versions:
3120
- "< 2.2.0"
3221
patched_versions:
3322
- ">= 2.19.1"
23+
related:
24+
url:
25+
- https://cwe.mitre.org/data/definitions/674.html

gems/rails-html-sanitizer/CVE-2022-23517.yml

Lines changed: 4 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -10,26 +10,13 @@ description: |
1010
1111
Certain configurations of rails-html-sanitizer `< 1.4.4` use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption.
1212
13-
1413
## Mitigation
1514
1615
Upgrade to rails-html-sanitizer `>= 1.4.4`.
17-
18-
19-
## Severity
20-
21-
The maintainers have evaluated this as [High Severity 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
22-
23-
24-
## References
25-
26-
- [CWE - CWE-1333: Inefficient Regular Expression Complexity (4.9)](https://cwe.mitre.org/data/definitions/1333.html)
27-
- https://hackerone.com/reports/1684163
28-
29-
30-
## Credit
31-
32-
This vulnerability was responsibly reported by @ooooooo-q (https://github.com/ooooooo-q).
3316
cvss_v3: 7.5
3417
patched_versions:
3518
- ">= 1.4.4"
19+
related:
20+
url:
21+
- https://cwe.mitre.org/data/definitions/1333.html
22+
- https://hackerone.com/reports/1684163

gems/rails-html-sanitizer/CVE-2022-23518.yml

Lines changed: 6 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -10,30 +10,17 @@ description: |
1010
1111
rails-html-sanitizer `>= 1.0.3, < 1.4.4` is vulnerable to cross-site scripting via data URIs when used in combination with Loofah `>= 2.1.0`.
1212
13-
1413
## Mitigation
1514
1615
Upgrade to rails-html-sanitizer `>= 1.4.4`.
17-
18-
19-
## Severity
20-
21-
The maintainers have evaluated this as [Medium Severity 6.1](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
22-
23-
24-
## References
25-
26-
- [CWE - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (4.9)](https://cwe.mitre.org/data/definitions/79.html)
27-
- [SVG MIME Type (image/svg+xml) is misleading to developers · Issue #266 · w3c/svgwg](https://github.com/w3c/svgwg/issues/266)
28-
- https://github.com/rails/rails-html-sanitizer/issues/135
29-
- https://hackerone.com/reports/1694173
30-
31-
32-
## Credit
33-
34-
This vulnerability was independently reported by Maciej Piechota (@haqpl) and Mrinmoy Das (@goromlagche).
3516
cvss_v3: 6.1
3617
unaffected_versions:
3718
- "< 1.0.3"
3819
patched_versions:
3920
- ">= 1.4.4"
21+
related:
22+
url:
23+
- https://cwe.mitre.org/data/definitions/79.html
24+
- https://github.com/w3c/svgwg/issues/266
25+
- https://github.com/rails/rails-html-sanitizer/issues/135
26+
- https://hackerone.com/reports/1694173

gems/rails-html-sanitizer/CVE-2022-23519.yml

Lines changed: 4 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,6 @@ description: |
1414
- Not affected: NONE
1515
- Fixed versions: 1.4.4
1616
17-
1817
## Impact
1918
2019
A possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either of the following ways:
@@ -65,20 +64,12 @@ description: |
6564
6665
All users overriding the allowed tags by any of the above mechanisms to include (("math" or "svg") and "style") should either upgrade or use one of the workarounds immediately.
6766
68-
6967
## Workarounds
7068
7169
Remove "style" from the overridden allowed tags, or remove "math" and "svg" from the overridden allowed tags.
72-
73-
74-
## References
75-
76-
- [CWE - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (4.9)](https://cwe.mitre.org/data/definitions/79.html)
77-
- https://hackerone.com/reports/1656627
78-
79-
80-
## Credit
81-
82-
This vulnerability was responsibly reported by Dominic Breuker.
8370
patched_versions:
8471
- ">= 1.4.4"
72+
related:
73+
url:
74+
- https://cwe.mitre.org/data/definitions/79.html
75+
- https://hackerone.com/reports/1656627

gems/rails-html-sanitizer/CVE-2022-23520.yml

Lines changed: 6 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,6 @@ description: |
1414
- Not affected: NONE
1515
- Fixed versions: 1.4.4
1616
17-
1817
## Impact
1918
2019
A possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both "select" and "style" elements.
@@ -44,21 +43,14 @@ description: |
4443
- the `:tags` option to the Action View helper method `sanitize`.
4544
- the `:tags` option to the instance method `SafeListSanitizer#sanitize`.
4645
47-
4846
## Workarounds
4947
5048
Remove either "select" or "style" from the overridden allowed tags.
51-
52-
53-
## References
54-
55-
- [CWE - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (4.9)](https://cwe.mitre.org/data/definitions/79.html)
56-
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32209
57-
- https://hackerone.com/reports/1654310
58-
59-
60-
## Credit
61-
62-
This vulnerability was responsibly reported by Dominic Breuker.
6349
patched_versions:
6450
- ">= 1.4.4"
51+
related:
52+
cve:
53+
- 2022-32209
54+
url:
55+
- https://cwe.mitre.org/data/definitions/79.html
56+
- https://hackerone.com/reports/1654310

0 commit comments

Comments
 (0)