Skip to content

Commit 8dfc962

Browse files
jasnowRubySec CI
authored and
RubySec CI
committed
Updated advisory posts against rubysec/ruby-advisory-db@3e2cd72
1 parent 24f236e commit 8dfc962

7 files changed

+62
-0
lines changed

advisories/_posts/2024-12-02-CVE-2024-53986.md

+1
Original file line numberDiff line numberDiff line change
@@ -118,6 +118,7 @@ advisory:
118118
related:
119119
url:
120120
- https://nvd.nist.gov/vuln/detail/CVE-2024-53986
121+
- https://hackerone.com/reports/2931636
121122
- https://github.com/rails/rails-html-sanitizer/blob/v1.6.1/CHANGELOG.md
122123
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-638j-pmjw-jq48
123124
- https://github.com/rails/rails-html-sanitizer/commit/f02ffbb8465e73920b6de0da940f5530f855965e

advisories/_posts/2024-12-02-CVE-2024-53987.md

+2
Original file line numberDiff line numberDiff line change
@@ -117,6 +117,8 @@ advisory:
117117
related:
118118
url:
119119
- https://nvd.nist.gov/vuln/detail/CVE-2024-53987
120+
- https://hackerone.com/reports/2931639
121+
- https://hackerone.com/reports/2931688
120122
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-2x5m-9ch4-qgrr
121123
- https://github.com/rails/rails-html-sanitizer/commit/f02ffbb8465e73920b6de0da940f5530f855965e
122124
- https://github.com/advisories/GHSA-2x5m-9ch4-qgrr

advisories/_posts/2024-12-02-CVE-2024-53988.md

+1
Original file line numberDiff line numberDiff line change
@@ -127,6 +127,7 @@ advisory:
127127
related:
128128
url:
129129
- https://nvd.nist.gov/vuln/detail/CVE-2024-53988
130+
- https://hackerone.com/reports/2931710
130131
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-cfjx-w229-hgx5
131132
- https://github.com/rails/rails-html-sanitizer/commit/a0a3e8b76b696446ffc6bffcff3bc7b7c6393c72
132133
- https://github.com/advisories/GHSA-cfjx-w229-hgx5

advisories/_posts/2024-12-02-CVE-2024-53989.md

+1
Original file line numberDiff line numberDiff line change
@@ -117,6 +117,7 @@ advisory:
117117
related:
118118
url:
119119
- https://nvd.nist.gov/vuln/detail/CVE-2024-53989
120+
- https://hackerone.com/reports/2931691
120121
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-rxv5-gxqc-xx8g
121122
- https://github.com/rails/rails-html-sanitizer/commit/16251735e36ebdc302e2f90f2a39cad56879414f
122123
- https://github.com/advisories/GHSA-rxv5-gxqc-xx8g

advisories/_posts/2024-12-10-CVE-2024-54133.md

+1
Original file line numberDiff line numberDiff line change
@@ -49,6 +49,7 @@ advisory:
4949
related:
5050
url:
5151
- https://nvd.nist.gov/vuln/detail/CVE-2024-54133
52+
- https://hackerone.com/reports/2905532
5253
- https://github.com/rails/rails/security/advisories/GHSA-vfm5-rmrh-j26v
5354
- https://github.com/advisories/GHSA-vfm5-rmrh-j26v
5455
---

advisories/_posts/2025-02-10-CVE-2025-25186.md

+1
Original file line numberDiff line numberDiff line change
@@ -156,6 +156,7 @@ advisory:
156156
related:
157157
url:
158158
- https://nvd.nist.gov/vuln/detail/CVE-2025-25186
159+
- https://www.ruby-lang.org/en/news/2025/02/10/dos-net-imap-cve-2025-25186
159160
- https://github.com/ruby/net-imap/security/advisories/GHSA-7fc5-f82f-cx69
160161
- https://github.com/ruby/net-imap/commit/70e3ddd071a94e450b3238570af482c296380b35
161162
- https://github.com/ruby/net-imap/commit/c8c5a643739d2669f0c9a6bb9770d0c045fd74a3
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,55 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2025-25184 (rack): Possible Log Injection in Rack::CommonLogger'
4+
comments: false
5+
categories:
6+
- rack
7+
advisory:
8+
gem: rack
9+
cve: 2025-25184
10+
ghsa: 7g2v-jj9q-g3rg
11+
url: https://github.com/rack/rack/security/advisories/GHSA-7g2v-jj9q-g3rg
12+
title: Possible Log Injection in Rack::CommonLogger
13+
date: 2025-02-12
14+
description: |
15+
## Summary
16+
17+
`Rack::CommonLogger` can be exploited by crafting input that includes
18+
newline characters to manipulate log entries. The supplied
19+
proof-of-concept demonstrates injecting malicious content into logs.
20+
21+
## Details
22+
23+
When a user provides the authorization credentials via
24+
`Rack::Auth::Basic`, if success, the username will be put in
25+
`env['REMOTE_USER']` and later be used by `Rack::CommonLogger`
26+
for logging purposes.
27+
28+
The issue occurs when a server intentionally or unintentionally
29+
allows a user creation with the username contain CRLF and white
30+
space characters, or the server just want to log every login
31+
attempts. If an attacker enters a username with CRLF character,
32+
the logger will log the malicious username with CRLF characters
33+
into the logfile.
34+
35+
## Impact
36+
37+
Attackers can break log formats or insert fraudulent entries,
38+
potentially obscuring real activity or injecting malicious data
39+
into log files.
40+
41+
## Mitigation
42+
43+
- Update to the latest version of Rack.
44+
cvss_v4: 5.7
45+
patched_versions:
46+
- "~> 2.2.11"
47+
- "~> 3.0.12"
48+
- ">= 3.1.10"
49+
related:
50+
url:
51+
- https://nvd.nist.gov/vuln/detail/CVE-2025-25184
52+
- https://github.com/rack/rack/security/advisories/GHSA-7g2v-jj9q-g3rg
53+
- https://github.com/rack/rack/commit/074ae244430cda05c27ca91cda699709cfb3ad8e
54+
- https://github.com/advisories/GHSA-7g2v-jj9q-g3rg
55+
---

0 commit comments

Comments
 (0)