Advisory Database
  • Advisories
  • Dependency Scanning
  1. cargo
  2. ›
  3. age
  4. ›
  5. GHSA-4fg7-vxc8-qx5w

GHSA-4fg7-vxc8-qx5w: rage vulnerable to malicious plugin names, recipients, or identities causing arbitrary binary execution

December 18, 2024 (updated January 3, 2025)

A plugin name containing a path separator may allow an attacker to execute an arbitrary binary.

References

  • github.com/advisories/GHSA-4fg7-vxc8-qx5w
  • github.com/str4d/rage
  • github.com/str4d/rage/commit/703152ecfa86f27952a35b57dd525ed39396a227
  • github.com/str4d/rage/security/advisories/GHSA-4fg7-vxc8-qx5w
  • rustsec.org/advisories/RUSTSEC-2024-0432.html
  • rustsec.org/advisories/RUSTSEC-2024-0433.html

Code Behaviors & Features

Detect and mitigate GHSA-4fg7-vxc8-qx5w with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 0.6.0 before 0.6.1, version 0.6.0, all versions starting from 0.7.0 before 0.7.2, all versions starting from 0.8.0 before 0.8.2, all versions starting from 0.9.0 before 0.9.3, all versions starting from 0.10.0 before 0.10.1, version 0.10.0, all versions starting from 0.11.0 before 0.11.1, version 0.11.0

Fixed versions

  • 0.6.1
  • 0.7.2
  • 0.8.2
  • 0.9.3
  • 0.10.1
  • 0.11.1

Solution

Upgrade to versions 0.10.1, 0.11.1, 0.6.1, 0.7.2, 0.8.2, 0.9.3 or above.

Weakness

  • CWE-25: Path Traversal: '/../filedir'

Source file

cargo/age/GHSA-4fg7-vxc8-qx5w.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:14 +0000.