Debian 9913 Published by

A ruby-kramdown has been released for Debian GNU/Linux 9 LTS to address an issue where ruby-kramdown processes the template option inside Kramdown documents by default, which allows unintended read access or unintended embedded Ruby code execution.



DLA 2316-1: ruby-kramdown security update



- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2316-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Abhijith PA
August 08, 2020 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : ruby-kramdown
Version : 1.12.0-1+deb9u1
CVE ID : CVE-2020-14001
Debian Bug : 965305

ruby-kramdown processes the template option inside Kramdown documents by
default, which allows unintended read access (such as
template="/etc/passwd") or unintended embedded Ruby code execution (such
as a string that begins with template="string://<%= `).

NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum. For Debian 9 stretch, this problem has been fixed in version 1.12.0-1+deb9u1. We recommend that you upgrade your ruby-kramdown packages.

For the detailed security status of ruby-kramdown please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ruby-kramdown Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS