Skip to content

Commit 6ed4c04

Browse files
postmodernRubySec CI
authored andcommitted
Updated advisory posts against rubysec/ruby-advisory-db@973ee93
1 parent 56111a1 commit 6ed4c04

File tree

4 files changed

+31
-0
lines changed

4 files changed

+31
-0
lines changed

advisories/_posts/2024-02-21-CVE-2024-26142.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@ advisory:
1010
gem: actionpack
1111
framework: rails
1212
cve: 2024-26142
13+
ghsa: jjhx-jhvp-74wq
1314
url: https://discuss.rubyonrails.org/t/possible-redos-vulnerability-in-accept-header-parsing-in-action-dispatch/84946
1415
title: Possible ReDoS vulnerability in Accept header parsing in Action Dispatch
1516
date: 2024-02-21

advisories/_posts/2024-02-21-CVE-2024-26143.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ advisory:
99
gem: actionpack
1010
framework: rails
1111
cve: 2024-26143
12+
ghsa: 9822-6m93-xqf4
1213
url: https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947
1314
title: Possible XSS Vulnerability in Action Controller
1415
date: 2024-02-21
@@ -57,6 +58,7 @@ advisory:
5758
# Workarounds
5859
5960
There are no feasible workarounds for this issue.
61+
cvss_v3: 6.1
6062
unaffected_versions:
6163
- "< 7.0.0"
6264
patched_versions:

advisories/_posts/2024-02-21-CVE-2024-26144.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@ advisory:
1010
gem: activestorage
1111
framework: rails
1212
cve: 2024-26144
13+
ghsa: 8h22-8cf7-hq6g
1314
url: https://discuss.rubyonrails.org/t/possible-sensitive-session-information-leak-in-active-storage/84945
1415
title: Possible Sensitive Session Information Leak in Active Storage
1516
date: 2024-02-21
@@ -43,6 +44,7 @@ advisory:
4344
4445
Upgrade to Rails 7.1.X, or configure caching proxies not to cache the
4546
`Set-Cookie` headers.
47+
cvss_v3: 5.3
4648
unaffected_versions:
4749
- "< 5.2.0"
4850
- ">= 7.1.0"
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2023-51774 (json-jwt): json-jwt allows bypass of identity checks via a
4+
sign/encryption confusion attack'
5+
comments: false
6+
categories:
7+
- json-jwt
8+
advisory:
9+
gem: json-jwt
10+
cve: 2023-51774
11+
ghsa: c8v6-786g-vjx6
12+
url: https://github.com/P3ngu1nW/CVE_Request/blob/main/novjson-jwt.md
13+
title: json-jwt allows bypass of identity checks via a sign/encryption confusion
14+
attack
15+
date: 2024-02-29
16+
description: |
17+
The json-jwt (aka JSON::JWT) gem versions 1.16.5 and below sometimes allows
18+
bypass of identity checks via a sign/encryption confusion attack.
19+
For example, JWE can sometimes be used to bypass JSON::JWT.decode.
20+
notes: Not patched yet
21+
related:
22+
url:
23+
- https://nvd.nist.gov/vuln/detail/CVE-2023-51774
24+
- https://github.com/P3ngu1nW/CVE_Request/blob/main/novjson-jwt.md
25+
- https://github.com/advisories/GHSA-c8v6-786g-vjx6
26+
---

0 commit comments

Comments
 (0)