Vulnerability Name: | CVE-2020-14001 (CCN-185695) | ||||||||||||||||
Assigned: | 2020-06-27 | ||||||||||||||||
Published: | 2020-06-27 | ||||||||||||||||
Updated: | 2022-04-28 | ||||||||||||||||
Summary: | The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `). Note: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum. | ||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||
Vulnerability Type: | CWE-862 | ||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-14001 Source: XF Type: UNKNOWN kramdown-cve202014001-code-exec(185695) Source: MISC Type: Third Party Advisory https://github.com/gettalong/kramdown Source: CCN Type: kramdown GIT Repository Add option forbidden_inline_options Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/gettalong/kramdown/commit/1b8fd33c3120bfc6e5164b449e2c2fc9c9306fde Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/gettalong/kramdown/compare/REL_2_2_1...REL_2_3_0 Source: MISC Type: Vendor Advisory https://kramdown.gettalong.org Source: CONFIRM Type: Release Notes, Vendor Advisory https://kramdown.gettalong.org/news.html Source: MLIST Type: Mailing List, Third Party Advisory [fluo-notifications] 20200808 [GitHub] [fluo-website] ctubbsii opened a new pull request #194: Update gems Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20200809 [SECURITY] [DLA 2316-1] ruby-kramdown security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-5c70d97eca Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-f6eee9a2d3 Source: MISC Type: Third Party Advisory https://rubygems.org/gems/kramdown Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20200731-0004/ Source: UBUNTU Type: Third Party Advisory USN-4562-1 Source: DEBIAN Type: Third Party Advisory DSA-4743 | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |