Action not permitted
Modal body text goes here.
Modal Title
Modal Body
GHSA-mqm2-cgpr-p4m6
Vulnerability from github
Published
2020-08-07 22:27
Modified
2022-04-29 20:26
Severity ?
VLAI Severity ?
Summary
Unintended read access in kramdown gem
Details
The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum.
{
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "kramdown"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.3.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2020-14001"
],
"database_specific": {
"cwe_ids": [
"CWE-862"
],
"github_reviewed": true,
"github_reviewed_at": "2020-08-07T22:27:22Z",
"nvd_published_at": "2020-07-17T16:15:00Z",
"severity": "CRITICAL"
},
"details": "The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a string that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum.",
"id": "GHSA-mqm2-cgpr-p4m6",
"modified": "2022-04-29T20:26:19Z",
"published": "2020-08-07T22:27:41Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14001"
},
{
"type": "WEB",
"url": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-mqm2-cgpr-p4m6"
},
{
"type": "PACKAGE",
"url": "https://github.com/gettalong/kramdown"
},
{
"type": "WEB",
"url": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/kramdown/CVE-2020-14001.yml"
},
{
"type": "WEB",
"url": "https://kramdown.gettalong.org"
},
{
"type": "WEB",
"url": "https://kramdown.gettalong.org/news.html"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/r96df7899fbb456fe2705882f710a0c8e8614b573fbffd8d12e3f54d2@%3Cnotifications.fluo.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00014.html"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENMMGKHRQIZ3QKGOMBBBGB6B4LB5I7NQ"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KBLTGBYU7NKOUOHDKVCU4GFZMGA6BP4L"
},
{
"type": "WEB",
"url": "https://rubygems.org/gems/kramdown"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20200731-0004"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/4562-1"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2020/dsa-4743"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "Unintended read access in kramdown gem"
}
CVE-2020-14001 (GCVE-0-2020-14001)
Vulnerability from cvelistv5
Published
2020-07-17 15:27
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T12:32:14.657Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/gettalong/kramdown"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://kramdown.gettalong.org"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://rubygems.org/gems/kramdown"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://kramdown.gettalong.org/news.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20200731-0004/"
},
{
"name": "[fluo-notifications] 20200808 [GitHub] [fluo-website] ctubbsii opened a new pull request #194: Update gems",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/r96df7899fbb456fe2705882f710a0c8e8614b573fbffd8d12e3f54d2%40%3Cnotifications.fluo.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20200809 [SECURITY] [DLA 2316-1] ruby-kramdown security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00014.html"
},
{
"name": "DSA-4743",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2020/dsa-4743"
},
{
"name": "FEDORA-2020-f6eee9a2d3",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KBLTGBYU7NKOUOHDKVCU4GFZMGA6BP4L/"
},
{
"name": "FEDORA-2020-5c70d97eca",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ENMMGKHRQIZ3QKGOMBBBGB6B4LB5I7NQ/"
},
{
"name": "USN-4562-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/4562-1/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a string that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-10-06T15:06:17",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/gettalong/kramdown"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://kramdown.gettalong.org"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://rubygems.org/gems/kramdown"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://kramdown.gettalong.org/news.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://security.netapp.com/advisory/ntap-20200731-0004/"
},
{
"name": "[fluo-notifications] 20200808 [GitHub] [fluo-website] ctubbsii opened a new pull request #194: Update gems",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/r96df7899fbb456fe2705882f710a0c8e8614b573fbffd8d12e3f54d2%40%3Cnotifications.fluo.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20200809 [SECURITY] [DLA 2316-1] ruby-kramdown security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00014.html"
},
{
"name": "DSA-4743",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2020/dsa-4743"
},
{
"name": "FEDORA-2020-f6eee9a2d3",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KBLTGBYU7NKOUOHDKVCU4GFZMGA6BP4L/"
},
{
"name": "FEDORA-2020-5c70d97eca",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ENMMGKHRQIZ3QKGOMBBBGB6B4LB5I7NQ/"
},
{
"name": "USN-4562-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/4562-1/"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-14001",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a string that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/gettalong/kramdown",
"refsource": "MISC",
"url": "https://github.com/gettalong/kramdown"
},
{
"name": "https://kramdown.gettalong.org",
"refsource": "MISC",
"url": "https://kramdown.gettalong.org"
},
{
"name": "https://rubygems.org/gems/kramdown",
"refsource": "MISC",
"url": "https://rubygems.org/gems/kramdown"
},
{
"name": "https://kramdown.gettalong.org/news.html",
"refsource": "CONFIRM",
"url": "https://kramdown.gettalong.org/news.html"
},
{
"name": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde",
"refsource": "CONFIRM",
"url": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde"
},
{
"name": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0",
"refsource": "CONFIRM",
"url": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0"
},
{
"name": "https://security.netapp.com/advisory/ntap-20200731-0004/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20200731-0004/"
},
{
"name": "[fluo-notifications] 20200808 [GitHub] [fluo-website] ctubbsii opened a new pull request #194: Update gems",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/r96df7899fbb456fe2705882f710a0c8e8614b573fbffd8d12e3f54d2@%3Cnotifications.fluo.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20200809 [SECURITY] [DLA 2316-1] ruby-kramdown security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00014.html"
},
{
"name": "DSA-4743",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2020/dsa-4743"
},
{
"name": "FEDORA-2020-f6eee9a2d3",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KBLTGBYU7NKOUOHDKVCU4GFZMGA6BP4L/"
},
{
"name": "FEDORA-2020-5c70d97eca",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENMMGKHRQIZ3QKGOMBBBGB6B4LB5I7NQ/"
},
{
"name": "USN-4562-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/4562-1/"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2020-14001",
"datePublished": "2020-07-17T15:27:54",
"dateReserved": "2020-06-10T00:00:00",
"dateUpdated": "2024-08-04T12:32:14.657Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
gsd-2020-14001
Vulnerability from gsd
Modified
2020-06-28 00:00
Details
The kramdown gem before 2.3.0 for Ruby processes the template option inside
Kramdown documents by default, which allows unintended read access (such as
template="/etc/passwd") or unintended embedded Ruby code execution (such as a
string that begins with template="string://<%= `). NOTE: kramdown is used in
Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2020-14001",
"description": "The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a string that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum.",
"id": "GSD-2020-14001",
"references": [
"https://www.suse.com/security/cve/CVE-2020-14001.html",
"https://www.debian.org/security/2020/dsa-4743",
"https://ubuntu.com/security/CVE-2020-14001"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "kramdown",
"purl": "pkg:gem/kramdown"
}
}
],
"aliases": [
"CVE-2020-14001",
"GHSA-mqm2-cgpr-p4m6"
],
"details": "The kramdown gem before 2.3.0 for Ruby processes the template option inside\nKramdown documents by default, which allows unintended read access (such as\ntemplate=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a\nstring that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in\nJekyll, GitLab Pages, GitHub Pages, and Thredded Forum.\n",
"id": "GSD-2020-14001",
"modified": "2020-06-28T00:00:00.000Z",
"published": "2020-06-28T00:00:00.000Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/advisories/GHSA-mqm2-cgpr-p4m6"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": 7.5,
"type": "CVSS_V2"
},
{
"score": 9.8,
"type": "CVSS_V3"
}
],
"summary": "Unintended read access in kramdown gem"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-14001",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a string that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/gettalong/kramdown",
"refsource": "MISC",
"url": "https://github.com/gettalong/kramdown"
},
{
"name": "https://kramdown.gettalong.org",
"refsource": "MISC",
"url": "https://kramdown.gettalong.org"
},
{
"name": "https://rubygems.org/gems/kramdown",
"refsource": "MISC",
"url": "https://rubygems.org/gems/kramdown"
},
{
"name": "https://kramdown.gettalong.org/news.html",
"refsource": "CONFIRM",
"url": "https://kramdown.gettalong.org/news.html"
},
{
"name": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde",
"refsource": "CONFIRM",
"url": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde"
},
{
"name": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0",
"refsource": "CONFIRM",
"url": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0"
},
{
"name": "https://security.netapp.com/advisory/ntap-20200731-0004/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20200731-0004/"
},
{
"name": "[fluo-notifications] 20200808 [GitHub] [fluo-website] ctubbsii opened a new pull request #194: Update gems",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/r96df7899fbb456fe2705882f710a0c8e8614b573fbffd8d12e3f54d2@%3Cnotifications.fluo.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20200809 [SECURITY] [DLA 2316-1] ruby-kramdown security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00014.html"
},
{
"name": "DSA-4743",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2020/dsa-4743"
},
{
"name": "FEDORA-2020-f6eee9a2d3",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KBLTGBYU7NKOUOHDKVCU4GFZMGA6BP4L/"
},
{
"name": "FEDORA-2020-5c70d97eca",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENMMGKHRQIZ3QKGOMBBBGB6B4LB5I7NQ/"
},
{
"name": "USN-4562-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/4562-1/"
}
]
}
},
"github.com/rubysec/ruby-advisory-db": {
"cve": "2020-14001",
"cvss_v2": 7.5,
"cvss_v3": 9.8,
"date": "2020-06-28",
"description": "The kramdown gem before 2.3.0 for Ruby processes the template option inside\nKramdown documents by default, which allows unintended read access (such as\ntemplate=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a\nstring that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in\nJekyll, GitLab Pages, GitHub Pages, and Thredded Forum.\n",
"gem": "kramdown",
"ghsa": "mqm2-cgpr-p4m6",
"patched_versions": [
"\u003e= 2.3.0"
],
"title": "Unintended read access in kramdown gem",
"url": "https://github.com/advisories/GHSA-mqm2-cgpr-p4m6"
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003c2.3.0",
"affected_versions": "All versions before 2.3.0",
"cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"cwe_ids": [
"CWE-1035",
"CWE-74",
"CWE-937"
],
"date": "2021-07-21",
"description": "The kramdown gem processes the template option inside Kramdown documents by default, which allows unintended read access (such as `template=\"`/etc/passwd`\"`) or unintended embedded Ruby code execution.",
"fixed_versions": [
"2.3.0"
],
"identifier": "CVE-2020-14001",
"identifiers": [
"CVE-2020-14001"
],
"not_impacted": "All versions starting from 2.3.0",
"package_slug": "gem/kramdown",
"pubdate": "2020-07-17",
"solution": "Upgrade to version 2.3.0 or above.",
"title": "Injection Vulnerability",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2020-14001",
"https://kramdown.gettalong.org",
"https://kramdown.gettalong.org/news.html"
],
"uuid": "f983bf7e-3d1e-431d-8f47-8a11c0b1b210"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:kramdown_project:kramdown:*:*:*:*:*:ruby:*:*",
"cpe_name": [],
"versionEndExcluding": "2.3.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-14001"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\"/etc/passwd\") or unintended embedded Ruby code execution (such as a string that begins with template=\"string://\u003c%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://kramdown.gettalong.org",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://kramdown.gettalong.org"
},
{
"name": "https://kramdown.gettalong.org/news.html",
"refsource": "CONFIRM",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://kramdown.gettalong.org/news.html"
},
{
"name": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0"
},
{
"name": "https://github.com/gettalong/kramdown",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/gettalong/kramdown"
},
{
"name": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde"
},
{
"name": "https://rubygems.org/gems/kramdown",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://rubygems.org/gems/kramdown"
},
{
"name": "https://security.netapp.com/advisory/ntap-20200731-0004/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20200731-0004/"
},
{
"name": "[fluo-notifications] 20200808 [GitHub] [fluo-website] ctubbsii opened a new pull request #194: Update gems",
"refsource": "MLIST",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.apache.org/thread.html/r96df7899fbb456fe2705882f710a0c8e8614b573fbffd8d12e3f54d2@%3Cnotifications.fluo.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20200809 [SECURITY] [DLA 2316-1] ruby-kramdown security update",
"refsource": "MLIST",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00014.html"
},
{
"name": "DSA-4743",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2020/dsa-4743"
},
{
"name": "FEDORA-2020-5c70d97eca",
"refsource": "FEDORA",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENMMGKHRQIZ3QKGOMBBBGB6B4LB5I7NQ/"
},
{
"name": "FEDORA-2020-f6eee9a2d3",
"refsource": "FEDORA",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KBLTGBYU7NKOUOHDKVCU4GFZMGA6BP4L/"
},
{
"name": "USN-4562-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/4562-1/"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2022-04-28T18:57Z",
"publishedDate": "2020-07-17T16:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…