ruby-kramdown: CVE-2020-14001

Related Vulnerabilities: CVE-2020-14001  

Debian Bug report logs - #965305
ruby-kramdown: CVE-2020-14001

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 19 Jul 2020 06:42:02 UTC

Severity: grave

Tags: security, upstream

Found in versions ruby-kramdown/1.17.0-4, ruby-kramdown/1.17.0-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#965305; Package src:ruby-kramdown. (Sun, 19 Jul 2020 06:42:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Sun, 19 Jul 2020 06:42:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-kramdown: CVE-2020-14001
Date: Sun, 19 Jul 2020 08:39:02 +0200
Source: ruby-kramdown
Version: 1.17.0-4
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: Debian Security Team <team@security.debian.org>
Control: found -1 1.17.0-1

Hi,

The following vulnerability was published for ruby-kramdown.

CVE-2020-14001[0]:
| The kramdown gem before 2.3.0 for Ruby processes the template option
| inside Kramdown documents by default, which allows unintended read
| access (such as template="/etc/passwd") or unintended embedded Ruby
| code execution (such as a string that begins with
| template="string://&lt;%= `). NOTE: kramdown is used in Jekyll, GitLab
| Pages, GitHub Pages, and Thredded Forum.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-14001
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14001
[1] https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions ruby-kramdown/1.17.0-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sun, 19 Jul 2020 06:42:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Jul 19 09:12:35 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.