ruby-doorkeeper: CVE-2018-1000088: XSS in default views

Related Vulnerabilities: CVE-2018-1000088  

Debian Bug report logs - #891069
ruby-doorkeeper: CVE-2018-1000088: XSS in default views

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 22 Feb 2018 06:09:01 UTC

Severity: important

Tags: fixed-upstream, patch, security, upstream

Found in version ruby-doorkeeper/4.2.0-3

Fixed in version ruby-doorkeeper/4.3.1-1

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Forwarded to https://github.com/doorkeeper-gem/doorkeeper/issues/969

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#891069; Package src:ruby-doorkeeper. (Thu, 22 Feb 2018 06:09:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Thu, 22 Feb 2018 06:09:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-doorkeeper: CVE-2018-1000088: XSS in default views
Date: Thu, 22 Feb 2018 07:04:13 +0100
Source: ruby-doorkeeper
Version: 4.2.0-3
Severity: important
Tags: patch security upstream
Forwarded: https://github.com/doorkeeper-gem/doorkeeper/issues/969

Hi,

the following vulnerability was published for ruby-doorkeeper.

CVE-2018-1000088[0]:
Stored XSS vulnerability

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-1000088
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000088
[1] https://github.com/doorkeeper-gem/doorkeeper/issues/969

Regards,
Salvatore



Added tag(s) fixed-upstream. Request was from bts-link-upstream@lists.alioth.debian.org to control@bugs.debian.org. (Mon, 26 Feb 2018 17:21:18 GMT) (full text, mbox, link).


Marked as fixed in versions ruby-doorkeeper/4.3.1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 26 Aug 2018 13:09:03 GMT) (full text, mbox, link).


Marked Bug as done Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 26 Aug 2018 13:09:03 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 26 Aug 2018 13:09:04 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#891069. (Sun, 26 Aug 2018 13:09:07 GMT) (full text, mbox, link).


Message #16 received at 891069-submitter@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: control@bugs.debian.org
Cc: 891069-submitter@bugs.debian.org
Subject: closing 891069
Date: Sun, 26 Aug 2018 15:07:06 +0200
close 891069 4.3.1-1
thanks




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 24 Sep 2018 07:30:53 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:14:53 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.