Skip to content

Commit

Permalink
Update CVSS v2 Base Score on actionpack gem advisories
Browse files Browse the repository at this point in the history
  • Loading branch information
Sascha Korth committed Nov 26, 2014
1 parent 462f526 commit d4fc8fb
Show file tree
Hide file tree
Showing 13 changed files with 30 additions and 30 deletions.
2 changes: 1 addition & 1 deletion gems/actionpack/CVE-2014-0130.yml
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ description: |
use a specially crafted request to retrieve arbitrary files from the
rails application server.
cvss_v2:
cvss_v2: 4.3

patched_versions:
- ~> 3.2.18
Expand Down
2 changes: 1 addition & 1 deletion gems/actionpack/CVE-2014-7818.yml
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ description: |
files will not be served, but attackers can determine whether or not the file
exists.
cvss_v2:
cvss_v2: 4.3

patched_versions:
- ~> 3.2.20
Expand Down
2 changes: 1 addition & 1 deletion gems/actionpack/CVE-2014-7829.yml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ description: |
exists. This vulnerability is very similar to CVE-2014-7818, but the
specially crafted string is slightly different.
cvss_v2:
cvss_v2: 5.0

patched_versions:
- ~> 3.2.21
Expand Down
2 changes: 1 addition & 1 deletion gems/actionpack/OSVDB-100524.yml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ description: |
of the parameters to the helper (unit) is not escaped correctly. Applications
which pass user controlled data as the unit parameter are vulnerable to an XSS attack.
cvss_v2:
cvss_v2: 4.3

patched_versions:
- ~> 3.2.16
Expand Down
4 changes: 2 additions & 2 deletions gems/actionpack/OSVDB-100525.yml
Original file line number Diff line number Diff line change
Expand Up @@ -8,10 +8,10 @@ title: Denial of Service Vulnerability in Action View
date: 2013-12-03

description: |
There is a denial of service vulnerability in the header handling component of
There is a denial of service vulnerability in the header handling component of
Action View.
cvss_v2:
cvss_v2: 5.0

unaffected_versions:
- ~> 2.3.0
Expand Down
12 changes: 6 additions & 6 deletions gems/actionpack/OSVDB-100526.yml
Original file line number Diff line number Diff line change
Expand Up @@ -9,14 +9,14 @@ date: 2013-12-03

description: |
There is a vulnerability in the simple_format helper in Ruby on Rails.
The simple_format helper converts user supplied text into html text
which is intended to be safe for display. A change made to the
implementation of this helper means that any user provided HTML
attributes will not be escaped correctly. As a result of this error,
applications which pass user-controlled data to be included as html
The simple_format helper converts user supplied text into html text
which is intended to be safe for display. A change made to the
implementation of this helper means that any user provided HTML
attributes will not be escaped correctly. As a result of this error,
applications which pass user-controlled data to be included as html
attributes will be vulnerable to an XSS attack.
cvss_v2:
cvss_v2: 4.3

unaffected_versions:
- ~> 2.3.0
Expand Down
4 changes: 2 additions & 2 deletions gems/actionpack/OSVDB-100527.yml
Original file line number Diff line number Diff line change
Expand Up @@ -15,9 +15,9 @@ description: |
parameters insecurely and store them in the same key that Rails uses
for its own parameters. In the event that happens the application
will receive unsafe parameters and could be vulnerable to the earlier
vulnerability.
vulnerability.
cvss_v2:
cvss_v2: 6.4

patched_versions:
- ~> 3.2.16
Expand Down
4 changes: 2 additions & 2 deletions gems/actionpack/OSVDB-100528.yml
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@ description: |
There is a vulnerability in the internationalization component of Ruby on
Rails. Under certain common configurations an attacker can provide specially
crafted input which will execute a reflective XSS attack.
The root cause of this issue is a vulnerability in the i18n gem which has
been assigned the identifier CVE-2013-4492.
cvss_v2:
cvss_v2: 4.3

patched_versions:
- ~> 3.2.16
Expand Down
2 changes: 1 addition & 1 deletion gems/actionpack/OSVDB-103439.yml
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ description: |
script code in a user's browser session within the trust relationship between
their browser and the server.
cvss_v2:
cvss_v2: 4.3

patched_versions:
- ~> 3.2.17
Expand Down
2 changes: 1 addition & 1 deletion gems/actionpack/OSVDB-103440.yml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ description: |
handling MIME types that are converted to symbols. This may allow a
remote attacker to cause a denial of service.
cvss_v2:
cvss_v2: 5.0

unaffected_versions:
- ~> 4.0.0
Expand Down
8 changes: 4 additions & 4 deletions gems/actionpack/OSVDB-84243.yml
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
---
---
gem: actionpack
framework: rails
cve: 2012-3424
osvdb: 84243
url: http://www.osvdb.org/show/osvdb/84243
title:
title:
Ruby on Rails actionpack/lib/action_controller/metal/http_authentication.rb
with_http_digest Helper Method Remote DoS
date: 2012-07-26
Expand All @@ -16,12 +16,12 @@ description: |
with_http_digest helper method is being used. This may allow a remote
attacker to cause a loss of availability for the program.
cvss_v2: 4.3
cvss_v2: 5.0

unaffected_versions:
- ">= 2.3.5, <= 2.3.14"

patched_versions:
patched_versions:
- ~> 3.0.16
- ~> 3.1.7
- ">= 3.2.7"
Expand Down
8 changes: 4 additions & 4 deletions gems/actionpack/OSVDB-91452.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
---
---
gem: actionpack
framework: rails
cve: 2013-1855
Expand All @@ -7,14 +7,14 @@ url: http://www.osvdb.org/show/osvdb/91452
title: XSS vulnerability in sanitize_css in Action Pack
date: 2013-03-19

description: |
description: |
There is an XSS vulnerability in the `sanitize_css` method in Action
Pack. Carefully crafted text can bypass the sanitization provided in
the `sanitize_css` method in Action Pack
cvss_v2: 4.0
cvss_v2: 4.3

patched_versions:
patched_versions:
- ~> 2.3.18
- ~> 3.1.12
- ">= 3.2.13"
8 changes: 4 additions & 4 deletions gems/actionpack/OSVDB-91454.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
---
---
gem: actionpack
framework: rails
cve: 2013-1857
Expand All @@ -7,17 +7,17 @@ url: http://osvdb.org/show/osvdb/91454
title: XSS Vulnerability in the `sanitize` helper of Ruby on Rails
date: 2013-03-19

description: |
description: |
The sanitize helper in Ruby on Rails is designed to
filter HTML and remove all tags and attributes which could be
malicious. The code which ensured that URLs only contain supported
protocols contained several bugs which could allow an attacker to
embed a tag containing a URL which executes arbitrary javascript
code.
cvss_v2: 4.0
cvss_v2: 4.3

patched_versions:
patched_versions:
- ~> 2.3.18
- ~> 3.1.12
- ">= 3.2.13"

0 comments on commit d4fc8fb

Please sign in to comment.