Lucene search

K
ubuntuUbuntuUSN-6731-1
HistoryApr 15, 2024 - 12:00 a.m.

YARD vulnerabilities

2024-04-1500:00:00
ubuntu.com
10
yard vulnerabilities
ubuntu
yard packages
path traversal
directory traversal attacks
arbitrary files
cross-site scripting
xss
javascript

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

Releases

  • Ubuntu 23.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • yard - Ruby documentation tool

Details

It was discovered that YARD before 0.9.11 does not block relative paths
with an initial …/ sequence, which allows attackers to conduct
directory traversal attacks and read arbitrary files. This issue only
affected Ubuntu 16.04 LTS. (CVE-2017-17042)

It was discovered that yard before 0.9.20 is affected by a path
traversal vulnerability, allowing HTTP requests to access arbitrary
files under certain conditions. This issue only affected Ubuntu 18.04
LTS. (CVE-2019-1020001)

Aviv Keller discovered that the “frames.html” file within the Yard
Doc’s generated documentation is vulnerable to Cross-Site Scripting
(XSS) attacks due to inadequate sanitization of user input within the
JavaScript segment of the “frames.erb” template file. (CVE-2024-27285)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.10noarchyard< 0.9.28-2ubuntu0.1UNKNOWN
Ubuntu23.10noarchyard-doc< 0.9.28-2ubuntu0.1UNKNOWN
Ubuntu22.04noarchyard< 0.9.26-1ubuntu0.1UNKNOWN
Ubuntu22.04noarchyard-doc< 0.9.26-1ubuntu0.1UNKNOWN
Ubuntu20.04noarchyard< 0.9.24-1+deb11u1build0.20.04.1UNKNOWN
Ubuntu20.04noarchyard-doc< 0.9.24-1+deb11u1build0.20.04.1UNKNOWN
Ubuntu18.04noarchyard< 0.9.12-2ubuntu0.1~esm1UNKNOWN
Ubuntu18.04noarchyard< 0.9.12-2UNKNOWN
Ubuntu18.04noarchyard-doc< 0.9.12-2UNKNOWN
Ubuntu16.04noarchyard< 0.8.7.6+git20160220-3ubuntu0.1~esm1UNKNOWN
Rows per page:
1-10 of 121

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%