ruby-kramdown: CVE-2021-28834

Related Vulnerabilities: CVE-2021-28834  

Debian Bug report logs - #985569
ruby-kramdown: CVE-2021-28834

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 20 Mar 2021 07:54:02 UTC

Severity: grave

Tags: security, upstream

Found in versions ruby-kramdown/2.3.0-4, ruby-kramdown/1.17.0-1+deb10u1, ruby-kramdown/1.17.0-1

Forwarded to https://github.com/gettalong/kramdown/pull/708

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#985569; Package src:ruby-kramdown. (Sat, 20 Mar 2021 07:54:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Sat, 20 Mar 2021 07:54:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-kramdown: CVE-2021-28834
Date: Sat, 20 Mar 2021 08:50:21 +0100
Source: ruby-kramdown
Version: 2.3.0-4
Severity: grave
Tags: security upstream
Justification: user security hole
Forwarded: https://github.com/gettalong/kramdown/pull/708
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for ruby-kramdown.

CVE-2021-28834[0]:
| Kramdown before 2.3.1 does not restrict Rouge formatters to the
| Rouge::Formatters namespace, and thus arbitrary classes can be
| instantiated.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-28834
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28834
[1] https://github.com/gettalong/kramdown/pull/708
[2] https://github.com/gettalong/kramdown/commit/d6a1cbcb2caa2f8a70927f176070d126b2422760
[3] https://bugzilla.redhat.com/show_bug.cgi?id=1941044
[4] https://gitlab.com/gitlab-org/gitlab/-/commit/179329b5c3c118924fb242dc449d06b4ed6ccb66

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions ruby-kramdown/1.17.0-1+deb10u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 20 Mar 2021 13:24:02 GMT) (full text, mbox, link).


Marked as found in versions ruby-kramdown/1.17.0-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 20 Mar 2021 13:24:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Mar 21 12:16:02 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.