File tree 7 files changed +55
-0
lines changed
7 files changed +55
-0
lines changed Original file line number Diff line number Diff line change @@ -41,5 +41,6 @@ patched_versions:
41
41
related :
42
42
url :
43
43
- https://nvd.nist.gov/vuln/detail/CVE-2024-54133
44
+ - https://hackerone.com/reports/2905532
44
45
- https://github.com/rails/rails/security/advisories/GHSA-vfm5-rmrh-j26v
45
46
- https://github.com/advisories/GHSA-vfm5-rmrh-j26v
Original file line number Diff line number Diff line change @@ -150,6 +150,7 @@ patched_versions:
150
150
related :
151
151
url :
152
152
- https://nvd.nist.gov/vuln/detail/CVE-2025-25186
153
+ - https://www.ruby-lang.org/en/news/2025/02/10/dos-net-imap-cve-2025-25186
153
154
- https://github.com/ruby/net-imap/security/advisories/GHSA-7fc5-f82f-cx69
154
155
- https://github.com/ruby/net-imap/commit/70e3ddd071a94e450b3238570af482c296380b35
155
156
- https://github.com/ruby/net-imap/commit/c8c5a643739d2669f0c9a6bb9770d0c045fd74a3
Original file line number Diff line number Diff line change
1
+ ---
2
+ gem : rack
3
+ cve : 2025-25184
4
+ ghsa : 7g2v-jj9q-g3rg
5
+ url : https://github.com/rack/rack/security/advisories/GHSA-7g2v-jj9q-g3rg
6
+ title : Possible Log Injection in Rack::CommonLogger
7
+ date : 2025-02-12
8
+ description : |
9
+ ## Summary
10
+
11
+ `Rack::CommonLogger` can be exploited by crafting input that includes
12
+ newline characters to manipulate log entries. The supplied
13
+ proof-of-concept demonstrates injecting malicious content into logs.
14
+
15
+ ## Details
16
+
17
+ When a user provides the authorization credentials via
18
+ `Rack::Auth::Basic`, if success, the username will be put in
19
+ `env['REMOTE_USER']` and later be used by `Rack::CommonLogger`
20
+ for logging purposes.
21
+
22
+ The issue occurs when a server intentionally or unintentionally
23
+ allows a user creation with the username contain CRLF and white
24
+ space characters, or the server just want to log every login
25
+ attempts. If an attacker enters a username with CRLF character,
26
+ the logger will log the malicious username with CRLF characters
27
+ into the logfile.
28
+
29
+ ## Impact
30
+
31
+ Attackers can break log formats or insert fraudulent entries,
32
+ potentially obscuring real activity or injecting malicious data
33
+ into log files.
34
+
35
+ ## Mitigation
36
+
37
+ - Update to the latest version of Rack.
38
+ cvss_v4 : 5.7
39
+ patched_versions :
40
+ - " ~> 2.2.11"
41
+ - " ~> 3.0.12"
42
+ - " >= 3.1.10"
43
+ related :
44
+ url :
45
+ - https://nvd.nist.gov/vuln/detail/CVE-2025-25184
46
+ - https://github.com/rack/rack/security/advisories/GHSA-7g2v-jj9q-g3rg
47
+ - https://github.com/rack/rack/commit/074ae244430cda05c27ca91cda699709cfb3ad8e
48
+ - https://github.com/advisories/GHSA-7g2v-jj9q-g3rg
Original file line number Diff line number Diff line change @@ -110,6 +110,7 @@ patched_versions:
110
110
related :
111
111
url :
112
112
- https://nvd.nist.gov/vuln/detail/CVE-2024-53986
113
+ - https://hackerone.com/reports/2931636
113
114
- https://github.com/rails/rails-html-sanitizer/blob/v1.6.1/CHANGELOG.md
114
115
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-638j-pmjw-jq48
115
116
- https://github.com/rails/rails-html-sanitizer/commit/f02ffbb8465e73920b6de0da940f5530f855965e
Original file line number Diff line number Diff line change @@ -109,6 +109,8 @@ patched_versions:
109
109
related :
110
110
url :
111
111
- https://nvd.nist.gov/vuln/detail/CVE-2024-53987
112
+ - https://hackerone.com/reports/2931639
113
+ - https://hackerone.com/reports/2931688
112
114
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-2x5m-9ch4-qgrr
113
115
- https://github.com/rails/rails-html-sanitizer/commit/f02ffbb8465e73920b6de0da940f5530f855965e
114
116
- https://github.com/advisories/GHSA-2x5m-9ch4-qgrr
Original file line number Diff line number Diff line change @@ -119,6 +119,7 @@ patched_versions:
119
119
related :
120
120
url :
121
121
- https://nvd.nist.gov/vuln/detail/CVE-2024-53988
122
+ - https://hackerone.com/reports/2931710
122
123
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-cfjx-w229-hgx5
123
124
- https://github.com/rails/rails-html-sanitizer/commit/a0a3e8b76b696446ffc6bffcff3bc7b7c6393c72
124
125
- https://github.com/advisories/GHSA-cfjx-w229-hgx5
Original file line number Diff line number Diff line change @@ -109,6 +109,7 @@ patched_versions:
109
109
related :
110
110
url :
111
111
- https://nvd.nist.gov/vuln/detail/CVE-2024-53989
112
+ - https://hackerone.com/reports/2931691
112
113
- https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-rxv5-gxqc-xx8g
113
114
- https://github.com/rails/rails-html-sanitizer/commit/16251735e36ebdc302e2f90f2a39cad56879414f
114
115
- https://github.com/advisories/GHSA-rxv5-gxqc-xx8g
You can’t perform that action at this time.
0 commit comments