Vulnerabilities

35 via 239 paths

Dependencies

86

Source

GitHub

Commit

a1bf7826

Find, fix and prevent vulnerabilities in your code.

Severity
  • 22
  • 11
  • 2
Status
  • 35
  • 0
  • 0

high severity

Uncontrolled Memory Allocation

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Uncontrolled Memory Allocation. Nokogiri bundles the libxslt C library, that has been recently discovered to have vulnerabilities.

CVE-2019-13117 In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.

CVE-2019-13118 In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data

CVE-2019-18197 In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.

Remediation

Upgrade nokogiri to version 1.10.5 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Integer Overflow or Wraparound in table-row parsing, when parsing marker rows that contain more than UINT16_MAX columns.

Note If affected versions are used for rendering remote user-controlled markdown, this vulnerability may lead to Remote Code Execution (RCE).

Workaround

The vulnerability exists in the table markdown extensions of cmark-gfm. Disabling any use of the table extension will prevent this vulnerability from being triggered.

Remediation

Upgrade commonmarker to version 0.23.4 or higher.

References

high severity

Improper Handling of Unexpected Data Type

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Improper Handling of Unexpected Data Type due to incorrectly checking the types of arguments to various constructors in HTML4::SAX and XML::SAX, which causes a segmentation fault.

Remediation

Upgrade nokogiri to version 1.13.6 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rubyzip
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-remote-theme@0.3.1 rubyzip@1.2.2
    Remediation: Upgrade to github-pages@193.

Overview

rubyzip is a ruby module for reading and writing zip files.

Affected versions of this package are vulnerable to Denial of Service (DoS). It is possible for a crafted ZIP file to bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service through maximum disk consumption. By default, the validate_entry_sizes option should be set to true, so that callers can trust an entry's reported size when using extract.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rubyzip to version 1.3.0 or higher.

References

high severity

Deserialization of Untrusted Data

  • Vulnerable module: activesupport
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 activesupport@4.2.10
    Remediation: Upgrade to github-pages@203.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 activesupport@4.2.10
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 activesupport@4.2.10
    Remediation: Upgrade to github-pages@193.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Deserialization of Untrusted Data via the MemCacheStore and RedisCacheStore. when untrusted user input is written to the cache store using the raw: true parameter, re-reading the result from the cache can evaluate the user input as a Marshalled object instead of plain text.

Remediation

Upgrade activesupport to version 5.2.4.3, 6.0.3.1 or higher.

References

high severity

Command Injection

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Command Injection via the undocumented method Nokogiri::CSS::Tokenizer#load_file. This allows commands to be executed in a subprocess.

Remediation

Upgrade nokogiri to version 1.10.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Use After Free via the ID and IDREF attributes, when using the xmlReader interface with validation or when a document is parsed with XML_PARSE_DTDVALID and without XML_PARSE_NOENT. This can lead to the value of ID attributes to not be normalized after potentially expanding entities in xmlRemoveID, which will cause later calls to xmlGetID to return a pointer to previously freed memory.

Remediation

Upgrade nokogiri to version 1.13.2 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: addressable
  • Introduced through: jekyll@3.7.4, github-pages@193 and others

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to jekyll@3.7.4.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 github-pages-health-check@1.8.1 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 jekyll-feed@0.11.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to jekyll-feed@0.11.0.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 github-pages-health-check@1.8.1 dnsruby@1.61.2 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-avatar@0.6.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-default-layout@0.1.4 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-feed@0.11.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-github-metadata@2.9.4 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-optional-front-matter@0.3.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-readme-index@0.2.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-redirect-from@0.14.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-relative-links@0.5.3 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-remote-theme@0.3.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-sitemap@1.2.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-architect@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-cayman@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-dinky@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-hacker@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-leap-day@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-merlot@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-midnight@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-minimal@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-modernist@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-slate@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-tactile@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-time-machine@0.1.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-titles-from-headings@0.5.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 github-pages-health-check@1.8.1 octokit@4.13.0 sawyer@0.8.1 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-gist@1.5.0 octokit@4.13.0 sawyer@0.8.1 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-github-metadata@2.9.4 octokit@4.13.0 sawyer@0.8.1 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll-feed@0.11.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-github-metadata@2.9.4 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-architect@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-cayman@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-dinky@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-hacker@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-leap-day@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-merlot@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-midnight@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-minimal@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-modernist@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-slate@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-tactile@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-time-machine@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll-seo-tag@2.5.0 jekyll@3.7.4 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-github-metadata@2.9.4 octokit@4.13.0 sawyer@0.8.1 addressable@2.5.2
    Remediation: Upgrade to github-pages@193.

Overview

addressable is an is an alternative implementation to the URI implementation that is part of Ruby's standard library.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) within the URI template implementation. A maliciously crafted template may result in uncontrolled resource consumption.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade addressable to version 2.8.0 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2020-24977, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the xerces:xercesImpldependency, as its XML parser consumes excessive amount of resources when handling specially crafted XML document payloads due to an infinite loop.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.13.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). It bundles the libxml2 library, which is vulnerable in versions below 2.9.10

##Details Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.10.8 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2019-20388, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2019-20388, CVE-2020-24977, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2019-20388, CVE-2020-24977, CVE-2021-3517

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3541, CVE-2019-20388, CVE-2020-24977, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2019-20388, CVE-2020-24977, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to NULL Pointer Dereference due to the usage of a vulnerable version of the bundled libxml2 package.

Remediation

Upgrade nokogiri to version 1.13.9 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Out-of-bounds Write via the zlib dependency which allows memory corruption when deflating if the input has many distant matches.

Remediation

Upgrade nokogiri to version 1.13.4 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade nokogiri to version 1.13.4 or higher.

References

high severity

XML External Entity (XXE) Injection

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected:

  • Nokogiri::XML::SAX::Parse
  • Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser
  • Nokogiri::XML::SAX::PushParser
  • Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser.

CRuby users are not affected.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.

Remediation

Upgrade nokogiri to version 1.12.5 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: tzinfo
  • Introduced through: tzinfo-data@1.2018.9 and github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 tzinfo-data@1.2018.9 tzinfo@1.2.5
    Remediation: Upgrade to tzinfo-data@1.2018.9.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 activesupport@4.2.10 tzinfo@1.2.5
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 activesupport@4.2.10 tzinfo@1.2.5
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 activesupport@4.2.10 tzinfo@1.2.5
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Directory Traversal. TZInfo::Timezone.get fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, TZInfo::Timezone.get can be made to load unintended files with require, executing them within the Ruby process.

This could be exploited in, for example, a Ruby on Rails application using a vulnerable version of tzinfo, that allows file uploads and has a time zone selector that accepts arbitrary time zone identifiers.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade tzinfo to version 0.3.61, 1.2.10 or higher.

References

high severity

Remote Code Execution

  • Vulnerable module: kramdown
  • Introduced through: jekyll@3.7.4, github-pages@193 and others

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to jekyll@3.9.0.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 kramdown@1.17.0
    Remediation: Upgrade to github-pages@207.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 jekyll-feed@0.11.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to jekyll-feed@0.11.0.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@207.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-avatar@0.6.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-default-layout@0.1.4 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-feed@0.11.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-github-metadata@2.9.4 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-optional-front-matter@0.3.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-readme-index@0.2.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-redirect-from@0.14.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-relative-links@0.5.3 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-remote-theme@0.3.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-sitemap@1.2.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-architect@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-cayman@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-dinky@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-hacker@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-leap-day@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-merlot@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-midnight@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-minimal@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-modernist@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-slate@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-tactile@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-time-machine@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-titles-from-headings@0.5.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll-feed@0.11.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-github-metadata@2.9.4 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-architect@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-cayman@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-dinky@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-hacker@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-leap-day@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-merlot@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-midnight@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-minimal@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-modernist@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-slate@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-tactile@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-time-machine@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.

Overview

kramdown is a Yet-another-markdown-parser but fast, pure Ruby, using a strict syntax definition and supporting several common extensions.

Affected versions of this package are vulnerable to Remote Code Execution. The gem processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `).

Remediation

Upgrade kramdown to version 2.3.0 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to excessive resource consumption in handle_close_bracket.

PoC

python3 -c 'print("![[]()" * 10000)'

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade commonmarker to version 0.23.7 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS). Three polynomial time complexity issues in cmark-gfm may lead to unbounded resource exhaustion.

PoC

python3 -c 'n = 10000; print("|" + "x|" * n + "\n|" + "-|" * n)' | cmark-gfm -e table
python3 -c 'n = 10000; print("|" + "x|" * n + "\n|" + "-|" * n + "\n" + "a\n" * n)' | cmark-gfm -e table
python3 -c 'n = 10000; print("[^1]:" * n + "\n" * n)' | cmark-gfm -e footnotes

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade commonmarker to version 0.23.10 or higher.

References

medium severity

Access Control Bypass

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Access Control Bypass due to the usage of a vulnerable dependency package (libxslt), which allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

Remediation

Upgrade nokogiri to version 1.10.3 or higher.

References

medium severity

Use After Free

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Use After Free via the xmlTextReader module. An attacker can cause denial of service by processing crafted XML documents with DTD validation and XInclude expansion enabled.

Remediation

Upgrade nokogiri to version 1.15.6, 1.16.2 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: activesupport
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 activesupport@4.2.10
    Remediation: Upgrade to github-pages@203.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 activesupport@4.2.10
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 activesupport@4.2.10
    Remediation: Upgrade to github-pages@193.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) when using the SafeBuffer#bytesplice() function, the output of which is not treated as mutated and therefore improperly tagged as html_safe although it may contain executable scripts.

Workaround

Avoid calling bytesplice on a SafeBuffer (html_safe) string with untrusted user input.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade activesupport to version 6.1.7.3, 7.0.4.3 or higher.

References

medium severity

Deserialization of Untrusted Data

  • Vulnerable module: kramdown
  • Introduced through: jekyll@3.7.4, github-pages@193 and others

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to jekyll@3.9.0.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 kramdown@1.17.0
    Remediation: Upgrade to github-pages@214.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 jekyll-feed@0.11.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to jekyll-feed@0.11.0.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@207.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-avatar@0.6.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-default-layout@0.1.4 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-feed@0.11.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-github-metadata@2.9.4 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-optional-front-matter@0.3.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-readme-index@0.2.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-redirect-from@0.14.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-relative-links@0.5.3 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-remote-theme@0.3.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-sitemap@1.2.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-architect@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-cayman@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-dinky@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-hacker@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-leap-day@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-merlot@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-midnight@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-minimal@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-modernist@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-slate@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-tactile@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-time-machine@0.1.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-titles-from-headings@0.5.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll-feed@0.11.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-github-metadata@2.9.4 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-architect@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-cayman@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-dinky@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-hacker@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-leap-day@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-merlot@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-midnight@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-minimal@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-modernist@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-primer@0.5.3 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-slate@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-tactile@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-theme-time-machine@0.1.1 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 minima@2.5.0 jekyll-seo-tag@2.5.0 jekyll@3.7.4 kramdown@1.17.0
    Remediation: Upgrade to github-pages@193.

Overview

kramdown is a Yet-another-markdown-parser but fast, pure Ruby, using a strict syntax definition and supporting several common extensions.

Affected versions of this package are vulnerable to Deserialization of Untrusted Data. Kramdown does not restrict Rouge formatters to the Rouge::Formatters namespace, and thus arbitrary classes can be instantiated.

Details

Serialization is a process of converting an object into a sequence of bytes which can be persisted to a disk or database or can be sent through streams. The reverse process of creating object from sequence of bytes is called deserialization. Serialization is commonly used for communication (sharing objects between multiple hosts) and persistence (store the object state in a file or a database). It is an integral part of popular protocols like Remote Method Invocation (RMI), Java Management Extension (JMX), Java Messaging System (JMS), Action Message Format (AMF), Java Server Faces (JSF) ViewState, etc.

Deserialization of untrusted data (CWE-502), is when the application deserializes untrusted data without sufficiently verifying that the resulting data will be valid, letting the attacker to control the state or the flow of the execution.

Java deserialization issues have been known for years. However, interest in the issue intensified greatly in 2015, when classes that could be abused to achieve remote code execution were found in a popular library (Apache Commons Collection). These classes were used in zero-days affecting IBM WebSphere, Oracle WebLogic and many other products.

An attacker just needs to identify a piece of software that has both a vulnerable class on its path, and performs deserialization on untrusted data. Then all they need to do is send the payload into the deserializer, getting the command executed.

Developers put too much trust in Java Object Serialization. Some even de-serialize objects pre-authentication. When deserializing an Object in Java you typically cast it to an expected type, and therefore Java's strict type system will ensure you only get valid object trees. Unfortunately, by the time the type checking happens, platform code has already created and executed significant logic. So, before the final type is checked a lot of code is executed from the readObject() methods of various objects, all of which is out of the developer's control. By combining the readObject() methods of various classes which are available on the classpath of the vulnerable application, an attacker can execute functions (including calling Runtime.exec() to execute local OS commands).

Remediation

Upgrade kramdown to version 2.3.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: activesupport
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 activesupport@4.2.10
    Remediation: Upgrade to github-pages@203.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 activesupport@4.2.10
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 activesupport@4.2.10
    Remediation: Upgrade to github-pages@193.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the underscore() function in inflector/methods.rb. This affects String#underscore, ActiveSupport::Inflector.underscore, String#titleize, and any other methods using these.

NOTE: The impact of this vulnerability may be mitigated by configuring Regexp.timeout. Additionally, patches have been released to address this issue: 6-1-Avoid-regex-backtracking-in-Inflector.underscore.patch, 7-0-Avoid-regex-backtracking-in-Inflector.underscore.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade activesupport to version 6.1.7.1, 7.0.4.1 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to polynomial time complexity issue, when parsing text which leads with either large numbers of > or - characters.

Mitigation

Users unable to upgrade should validate that their input comes from trusted sources.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade commonmarker to version 0.23.9 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to a polynomial time complexity issue, when parsing text which leads with either large numbers of _ characters.

Mitigation

Users unable to upgrade should validate that their input comes from trusted sources.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade commonmarker to version 0.23.9 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to several polynomial time complexity issues that may lead to unbounded resource exhaustion.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade commonmarker to version 0.23.7 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to a polynomial time complexity issue that may lead to unbounded resource exhaustion.

PoC

python3 -c 'print("</" + "<!--" * 10000)' | cmark-gfm

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade commonmarker to version 0.23.7 or higher.

References

low severity

Out-of-bounds Read

  • Vulnerable module: commonmarker
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@224.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-commonmark-ghpages@0.1.5 jekyll-commonmark@1.2.0 commonmarker@0.17.13
    Remediation: Upgrade to github-pages@193.

Overview

Affected versions of this package are vulnerable to Out-of-bounds Read in the validate_protocol() function in extensions/autolink.c, which exposes malloc metadata.

NOTE: The maintainers believe this is harmless.

PoC

echo "to:person@example.com" | ./src/cmark-gfm -e autolink

Remediation

Upgrade commonmarker to version 0.23.7 or higher.

References

low severity

XML External Entity (XXE) Injection

  • Vulnerable module: nokogiri
  • Introduced through: github-pages@193

Detailed paths

  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jekyll-mentions@1.4.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.
  • Introduced through: Answart/answart.github.io@Answart/answart.github.io#a1bf782670f3dce63ef30f7250092c8d59b686a8 github-pages@193 jemoji@0.10.1 html-pipeline@2.10.0 nokogiri@1.10.1-x86-mingw32
    Remediation: Upgrade to github-pages@193.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabling XXE or SSRF attacks. This behavior is counter to the security policy followed by Nokogiri maintainers, which is to treat all input as untrusted by default whenever possible.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.

Remediation

Upgrade nokogiri to version 1.11.0.rc4 or higher.

References