Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14001

Publication date 17 July 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `). NOTE: kramdown is used in Jekyll, GitLab Pages, GitHub Pages, and Thredded Forum.

From the Ubuntu Security Team

It was discovered that kramdown insecurely handled certain crafted input. An attacker could use this vulnerability to read restricted files or execute arbitrary code.

Status

Package Ubuntu Release Status
ruby-kramdown 24.04 LTS noble
Fixed 2.3.0-4
23.10 mantic
Fixed 2.3.0-4
23.04 lunar
Fixed 2.3.0-4
22.10 kinetic
Fixed 2.3.0-4
22.04 LTS jammy
Fixed 2.3.0-4
21.10 impish
Fixed 2.3.0-4
21.04 hirsute
Fixed 2.3.0-4
20.10 groovy
Fixed 1.17.0-4ubuntu0.20.10.1
20.04 LTS focal
Fixed 1.17.0-4ubuntu0.1
18.04 LTS bionic
Vulnerable
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H