CVE-2020-11082

NameCVE-2020-11082
DescriptionIn Kaminari before 1.2.1, there is a vulnerability that would allow an attacker to inject arbitrary code into pages with pagination links. This has been fixed in 1.2.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2763-1, DSA-5005-1
Debian Bugs961847

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-kaminari (PTS)buster, buster (security)1.0.1-4+deb10u1fixed
bullseye1.2.1-1fixed
sid, trixie, bookworm1.2.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-kaminarisourcestretch0.17.0-3+deb9u1DLA-2763-1
ruby-kaminarisourcebuster1.0.1-4+deb10u1DSA-5005-1
ruby-kaminarisource(unstable)1.0.1-6961847

Notes

[jessie] - ruby-kaminari <no-dsa> (No reverse dependency)
https://github.com/kaminari/kaminari/security/advisories/GHSA-r5jw-62xg-j433
https://github.com/kaminari/kaminari/commit/8dd52a1aed3d2fa2835d836de23fc0d8c4ff5db8

Search for package or bug name: Reporting problems