[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3149-1] ruby-nokogiri security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3149-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
October 12, 2022                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : ruby-nokogiri
Version        : 1.10.0+dfsg1-2+deb10u1
CVE ID         : CVE-2019-5477 CVE-2020-26247 CVE-2022-24836
Debian Bug     : 934802 978967 1009787

Multiple vulnerabilities were discovered in Nokogiri, an
HTML/XML/SAX/Reader parser for the Ruby programming language, leading
to command injection, XML external entity injection (XXE), and
denial-of-service (DoS).

CVE-2019-5477

    A command injection vulnerability allows commands to be executed
    in a subprocess via Ruby's `Kernel.open` method. Processes are
    vulnerable only if the undocumented method
    `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe
    user input as the filename. This vulnerability appears in code
    generated by the Rexical gem versions v1.0.6 and earlier. Rexical
    is used by Nokogiri to generate lexical scanner code for parsing
    CSS queries.

CVE-2020-26247

    XXE vulnerability: XML Schemas parsed by Nokogiri::XML::Schema are
    trusted by default, allowing external resources to be accessed
    over the network, potentially enabling XXE or SSRF attacks. This
    behavior is counter to the security policy followed by Nokogiri
    maintainers, which is to treat all input as untrusted by default
    whenever possible.

CVE-2022-24836

    Nokogiri contains an inefficient regular expression that is
    susceptible to excessive backtracking when attempting to detect
    encoding in HTML documents.

For Debian 10 buster, these problems have been fixed in version
1.10.0+dfsg1-2+deb10u1.

We recommend that you upgrade your ruby-nokogiri packages.

For the detailed security status of ruby-nokogiri please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-nokogiri

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=aoDP
-----END PGP SIGNATURE-----


Reply to: