Skip to content

Commit e6daa0b

Browse files
authored
Added 4 more GHSA sync'ed advisories (#630)
* Fixed `patch_versions` number and deleted `grit` advisory as dup per PR feedback
1 parent bd2ab69 commit e6daa0b

File tree

3 files changed

+95
-0
lines changed

3 files changed

+95
-0
lines changed

gems/openssl/CVE-2018-16395.yml

Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
---
2+
gem: openssl
3+
cve: 2018-16395
4+
ghsa: mmrq-6999-72v8
5+
url: https://www.ruby-lang.org/en/news/2018/10/17/openssl-x509-name-equality-check-does-not-work-correctly-cve-2018-16395/
6+
title: Incorrect value comparison in Ruby openssl
7+
date: 2018-10-17
8+
description: |
9+
An issue was discovered in the OpenSSL library in Ruby when two OpenSSL::X509::Name
10+
objects are compared using ==, depending on the ordering, non-equal objects may
11+
return true. When the first argument is one character longer than the second, or
12+
the second argument contains a character that is one less than a character in the
13+
same position of the first argument, the result of == will be true. This could be
14+
leveraged to create an illegitimate certificate that may be accepted as legitimate
15+
and then used in signing or encryption operations.
16+
cvss_v2: 7.5
17+
cvss_v3: 9.8
18+
patched_versions:
19+
- ">= 2.1.2"
20+
related:
21+
url:
22+
- https://nvd.nist.gov/vuln/detail/CVE-2018-16395
23+
- https://www.ruby-lang.org/en/news/2018/10/17/openssl-x509-name-equality-check-does-not-work-correctly-cve-2018-16395/
24+
- https://hackerone.com/reports/387250
25+
- https://access.redhat.com/errata/RHSA-2018:3729
26+
- https://access.redhat.com/errata/RHSA-2018:3730
27+
- https://access.redhat.com/errata/RHSA-2018:3731
28+
- https://access.redhat.com/errata/RHSA-2018:3738
29+
- https://access.redhat.com/errata/RHSA-2019:1948
30+
- https://access.redhat.com/errata/RHSA-2019:2565
31+
- https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html
32+
- https://security.netapp.com/advisory/ntap-20190221-0002/
33+
- https://usn.ubuntu.com/3808-1/
34+
- https://www.debian.org/security/2018/dsa-4332
35+
- https://www.oracle.com/security-alerts/cpujan2020.html
36+
- https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/
37+
- https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/
38+
- https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/
39+
- https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/
40+
- http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
41+
- http://www.securitytracker.com/id/1042105
42+
- https://github.com/ruby/openssl/commit/f653cfa43f0f20e8c440122ea982382b6228e7f5
43+
- https://github.com/advisories/GHSA-mmrq-6999-72v8

gems/passenger/CVE-2018-12027.yml

Lines changed: 27 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,27 @@
1+
---
2+
gem: passenger
3+
cve: 2018-12027
4+
ghsa: whfx-877c-5p28
5+
url: https://blog.phusion.nl/passenger-5-3-2
6+
title: Insecure Permissions in Phusion Passenger
7+
date: 2018-06-12
8+
description: |
9+
"An Insecure Permissions vulnerability in SpawningKit in Phusion Passenger
10+
5.3.x before 5.3.2 causes information disclosure in the following situation: given
11+
a Passenger-spawned application process that reports that it listens on a certain
12+
Unix domain socket, if any of the parent directories of said socket are writable
13+
by a normal user that is not the application''s user, then that non-application
14+
user can swap that directory with something else, resulting in traffic being redirected
15+
to a non-application user''s process through an alternative Unix domain socket."
16+
cvss_v2: 6.5
17+
cvss_v3: 8.8
18+
unaffected_versions:
19+
- "< 5.3.0"
20+
patched_versions:
21+
- ">= 5.3.2"
22+
related:
23+
url:
24+
- https://nvd.nist.gov/vuln/detail/CVE-2018-12027
25+
- https://blog.phusion.nl/passenger-5-3-2
26+
- https://security.gentoo.org/glsa/201807-02
27+
- https://github.com/advisories/GHSA-whfx-877c-5p28

gems/passenger/CVE-2018-12028.yml

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
---
2+
gem: passenger
3+
cve: 2018-12028
4+
ghsa: jjhj-8gx7-x836
5+
url: https://blog.phusion.nl/passenger-5-3-2
6+
title: Incorrect Access Control in Phusion Passenger
7+
date: 2018-06-12
8+
description: |
9+
An Incorrect Access Control vulnerability in SpawningKit in Phusion Passenger
10+
5.3.x before 5.3.2 allows a Passenger-managed malicious application, upon spawning
11+
a child process, to report an arbitrary different PID back to Passenger's process
12+
manager. If the malicious application then generates an error, it would cause Passenger's
13+
process manager to kill said reported arbitrary PID.
14+
cvss_v2: 6.8
15+
cvss_v3: 7.8
16+
unaffected_versions:
17+
- "< 5.3.0"
18+
patched_versions:
19+
- ">= 5.3.2"
20+
related:
21+
url:
22+
- https://nvd.nist.gov/vuln/detail/CVE-2018-12028
23+
- https://blog.phusion.nl/passenger-5-3-2
24+
- https://security.gentoo.org/glsa/201807-02
25+
- https://github.com/advisories/GHSA-jjhj-8gx7-x836

0 commit comments

Comments
 (0)