Replies: 8 comments 3 replies
-
Here is the current advisory information: rubysec/ruby-advisory-db#691 |
Beta Was this translation helpful? Give feedback.
-
Has this ever been verified as a real vulnerability? I have not seen evidence yet. Can you provide more information please? |
Beta Was this translation helpful? Give feedback.
-
Is this not the evidence? |
Beta Was this translation helpful? Give feedback.
-
Here is the source of the CVE: https://nvd.nist.gov/vuln/detail/CVE-2018-18307 Here is another advisory: GHSA-7mj4-2984-955f I am going to cancel my PR until these questions are answered. Thanks for your responses. |
Beta Was this translation helpful? Give feedback.
-
I just contacted packetstorm and asked them who approved and verified the accusation. Awaiting answer. |
Beta Was this translation helpful? Give feedback.
-
Decided to close this discussion - take care. |
Beta Was this translation helpful? Give feedback.
-
Hello @tvdeyen, ruby-advisory-db maintainer here. I suggested that @jasnow reach out to you to get clarification on CVE-2018-18307 (which also found it's way into the GitHub Security Advisories DB), since it was not clear if the vulnerability was patched in 4.1.1, patched later, patched silently, or never patched at all, etc. I did not think it would be fair to mark all versions of AlchemyCMS as vulnerable because CVE-2018-18307 lacked details. This is part of @jasnow's on-going efforts to make sure that ruby-advisory-db has all of the Ruby security advisories which the GitHub Security Advisory DB has, which often involves reviewing much older security advisories. Perhaps a better way to verify the validity of this advisory is to try to reproduce the instructions in the original Proof-of-Concept exploit against AlchemyCMS 4.1.0. It appears to describe a multi-part HTTP POST request to I would also like to remind you that we are volunteers just trying to verify the details of public security advisories before they are added to ruby-advisory-db, which is used by bundler-audit. Arguing with us or threatening to report us to GitHub does not help things. If you do have evidence that CVE-2018-18307 is invalid, then you will need to contact NVD and submit a PR to the GitHub Security Advisory DB. |
Beta Was this translation helpful? Give feedback.
-
Hi @postmodern
I appreciate the background information that you just gave. A much nicer introduction.
Still the whole situation is a bit annoying. Let me try to explain my grief.
A couple of years ago, someone reached out to us via a random bug hunting platform, saying they found a security vulnerability. We marked it as invalid because it is a protected admin route, where all POST requests get rejected that are not authorized. The bug got closed and we never heard back from them. We thought.
Now 5 years later suddenly this post in our public forum shows up, telling us, there is an official CVE, without any further introduction. This kind of shocked me. So, I started to ask questions. The answers just point me to shady looking (but obviously legit) websites without any further proof.
Now we are in the situation to defend ourselves against this accusation.
We have limited resources and now we are asked to provide proof that this vulnerability does not exist, while it never has been approved by us or any one else with a verified qualification. Maybe this is how the whole infosec works, but still makes me question a lot of these procedures.
The packet storm people already reached out to us. As well as the GitHub CVE team. Now I need to proof - again - that a 5 years old version of Alchemy is not vulnerable. Where do these people think do I take the time from?
We take security seriously. We run brakeman scans against all our gems and inhabit security patterns in all our work either in open source or in client work we do in our day to day jobs.
But I now feel forced to deal with something that has never been properly proven in the first place. We are now publicly accused and now need to publicly proof it wrong. Thanks for nothing.
Please be sure that I appreciate all of the work you and @jasnow are doing for the Ruby community, but please understand the situation we are now in.
Appreciate any further help on how to solve this problem.
Thanks
|
Beta Was this translation helpful? Give feedback.
-
I'm working on a Rubysec.com security advisory for CVE-2018-18307 and I would
like to give your project credit for a patch but I cannot see one in this GitHub repo.
Reference: https://packetstormsecurity.com/files/149787/Alchemy-CMS-4.1-Stable-Cross-Site-Scripting.htm
I would appreciate any insight or URLs to commits/PRs/etc.
Thanks
Beta Was this translation helpful? Give feedback.
All reactions