Skip to content

Commit 6a4e2a8

Browse files
jasnowRubySec CI
authored andcommitted
Updated advisory posts against rubysec/ruby-advisory-db@cb566ac
1 parent 4858b8b commit 6a4e2a8

File tree

2 files changed

+90
-0
lines changed

2 files changed

+90
-0
lines changed
Lines changed: 49 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,49 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2025-27407 (graphql): graphql allows remote code execution when loading
4+
a crafted GraphQL schema'
5+
comments: false
6+
categories:
7+
- graphql
8+
advisory:
9+
gem: graphql
10+
cve: 2025-27407
11+
ghsa: q92j-grw3-h492
12+
url: https://github.com/rmosolgo/graphql-ruby/security/advisories/GHSA-q92j-grw3-h492
13+
title: graphql allows remote code execution when loading a crafted GraphQL schema
14+
date: 2025-03-12
15+
description: |
16+
Loading a malicious schema definition in
17+
`GraphQL::Schema.from_introspection` (or `GraphQL::Schema::Loader.load`)
18+
can result in remote code execution. Any system which loads a schema
19+
by JSON from an untrusted source is vulnerable, including those that
20+
use [GraphQL::Client](https://github.com/github-community-projects/graphql-client)
21+
to load external schemas via GraphQL introspection.
22+
cvss_v3: 9.1
23+
unaffected_versions:
24+
- "< 1.11.5"
25+
patched_versions:
26+
- "~> 1.11.11"
27+
- "~> 1.12.25"
28+
- "~> 1.13.24"
29+
- "~> 2.0.32"
30+
- "~> 2.1.15"
31+
- "~> 2.2.17"
32+
- "~> 2.3.21"
33+
- ">= 2.4.13"
34+
related:
35+
url:
36+
- https://nvd.nist.gov/vuln/detail/CVE-2025-27407
37+
- https://github.com/github-community-projects/graphql-client
38+
- https://github.com/rmosolgo/graphql-ruby/security/advisories/GHSA-q92j-grw3-h492
39+
- https://github.com/rmosolgo/graphql-ruby/commit/e58676c70aa695e3052ba1fbc787efee4ba7d67e
40+
- https://github.com/rmosolgo/graphql-ruby/commit/28233b16c0eb9d0fb7808f4980e061dc7507c4cd
41+
- https://github.com/rmosolgo/graphql-ruby/commit/2d2f4ed1f79472f8eed29c864b039649e1de238f
42+
- https://github.com/rmosolgo/graphql-ruby/commit/5c5a7b9a9bdce143be048074aea50edb7bb747be
43+
- https://github.com/rmosolgo/graphql-ruby/commit/6eca16b9fa553aa957099a30dbde64ddcdac52ca
44+
- https://github.com/rmosolgo/graphql-ruby/commit/d0963289e0dab4ea893bbecf12bb7d89294957bb
45+
- https://github.com/rmosolgo/graphql-ruby/commit/d1117ae0361d9ed67e0795b07f5c3e98e62f3c7c
46+
- https://github.com/rmosolgo/graphql-ruby/commit/e3b33ace05391da2871c75ab4d3b66e29133b367
47+
- https://about.gitlab.com/releases/2025/03/12/patch-release-gitlab-17-9-2-released
48+
- https://github.com/advisories/GHSA-q92j-grw3-h492
49+
---
Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,41 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2025-27788 (json): Out-of-bounds Read in Ruby JSON Parser'
4+
comments: false
5+
categories:
6+
- json
7+
advisory:
8+
gem: json
9+
cve: 2025-27788
10+
ghsa: 9m3q-rhmv-5q44
11+
url: https://github.com/ruby/json/security/advisories/GHSA-9m3q-rhmv-5q44
12+
title: Out-of-bounds Read in Ruby JSON Parser
13+
date: 2025-03-12
14+
description: |
15+
### Impact
16+
17+
A specially crafted document could cause an out of bound read,
18+
most likely resulting in a crash.
19+
20+
Versions 2.10.0 and 2.10.1 are impacted. Older versions are not.
21+
22+
### Patches
23+
24+
Version 2.10.2 fixes the problem.
25+
26+
### Workarounds
27+
28+
None.
29+
cvss_v3: 7.5
30+
unaffected_versions:
31+
- "< 2.10.0"
32+
patched_versions:
33+
- ">= 2.10.2"
34+
related:
35+
url:
36+
- https://nvd.nist.gov/vuln/detail/CVE-2025-27788
37+
- https://github.com/ruby/json/security/advisories/GHSA-9m3q-rhmv-5q44
38+
- https://github.com/ruby/json/releases/tag/v2.10.2
39+
- https://github.com/ruby/json/commit/c56db31f800d5d508389793e69682f99749dbadf
40+
- https://github.com/advisories/GHSA-9m3q-rhmv-5q44
41+
---

0 commit comments

Comments
 (0)