All the vulnerabilites related to ruby-git - ruby-git
cve-2022-47318
Vulnerability from cvelistv5
Published
2023-01-17 00:00
Modified
2024-08-03 14:47
Severity ?
EPSS score ?
Summary
ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:47:29.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/ruby-git/ruby-git" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ruby-git/ruby-git/pull/602" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN16765254/index.html" }, { "name": "FEDORA-2023-e3985c2b3b", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/" }, { "name": "[debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ruby-git", "vendor": "ruby-git", "versions": [ { "status": "affected", "version": "versions prior to v1.13.0" } ] } ], "descriptions": [ { "lang": "en", "value": "ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648." } ], "problemTypes": [ { "descriptions": [ { "description": "Code injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-31T00:00:00", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://github.com/ruby-git/ruby-git" }, { "url": "https://github.com/ruby-git/ruby-git/pull/602" }, { "url": "https://jvn.jp/en/jp/JVN16765254/index.html" }, { "name": "FEDORA-2023-e3985c2b3b", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/" }, { "name": "[debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2022-47318", "datePublished": "2023-01-17T00:00:00", "dateReserved": "2022-12-28T00:00:00", "dateUpdated": "2024-08-03T14:47:29.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-46648
Vulnerability from cvelistv5
Published
2023-01-17 00:00
Modified
2024-08-03 14:39
Severity ?
EPSS score ?
Summary
ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:39:38.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/ruby-git/ruby-git" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ruby-git/ruby-git/pull/602" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN16765254/index.html" }, { "name": "[debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ruby-git", "vendor": "ruby-git", "versions": [ { "status": "affected", "version": "versions prior to v1.13.0" } ] } ], "descriptions": [ { "lang": "en", "value": "ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318." } ], "problemTypes": [ { "descriptions": [ { "description": "Code injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-31T00:00:00", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://github.com/ruby-git/ruby-git" }, { "url": "https://github.com/ruby-git/ruby-git/pull/602" }, { "url": "https://jvn.jp/en/jp/JVN16765254/index.html" }, { "name": "[debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2022-46648", "datePublished": "2023-01-17T00:00:00", "dateReserved": "2022-12-28T00:00:00", "dateUpdated": "2024-08-03T14:39:38.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2023-000001
Vulnerability from jvndb
Published
2023-01-05 15:51
Modified
2023-01-05 15:51
Severity ?
Summary
Multiple code injection vulnerabilities in ruby-git
Details
ruby-git is a Ruby library that can be used to create, read and operate Git repositories. ruby-git contains multiple code injection vulnerabilities (CWE-94).
Yuki Kokubun of DeNA Co., Ltd. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000001.html", "dc:date": "2023-01-05T15:51+09:00", "dcterms:issued": "2023-01-05T15:51+09:00", "dcterms:modified": "2023-01-05T15:51+09:00", "description": "ruby-git is a Ruby library that can be used to create, read and operate Git repositories. ruby-git contains multiple code injection vulnerabilities (CWE-94).\r\n\r\nYuki Kokubun of DeNA Co., Ltd. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000001.html", "sec:cpe": { "#text": "cpe:/a:ruby-git_project:ruby-git", "@product": "ruby-git", "@vendor": "ruby-git", "@version": "2.2" }, "sec:cvss": [ { "@score": "6.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "5.5", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2023-000001", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN16765254/index.html", "@id": "JVN#16765254", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-46648", "@id": "CVE-2022-46648", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-47318", "@id": "CVE-2022-47318", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648", "@id": "CVE-2022-46648", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318", "@id": "CVE-2022-47318", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-94", "@title": "Code Injection(CWE-94)" } ], "title": "Multiple code injection vulnerabilities in ruby-git" }