ruby-nokogiri: CVE-2022-24836: Inefficient Regular Expression Complexity

Related Vulnerabilities: CVE-2022-24836  

Debian Bug report logs - #1009787
ruby-nokogiri: CVE-2022-24836: Inefficient Regular Expression Complexity

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 17 Apr 2022 19:33:01 UTC

Severity: important

Tags: security, upstream

Found in version ruby-nokogiri/1.13.1+dfsg-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1009787; Package src:ruby-nokogiri. (Sun, 17 Apr 2022 19:33:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Sun, 17 Apr 2022 19:33:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-nokogiri: CVE-2022-24836: Inefficient Regular Expression Complexity
Date: Sun, 17 Apr 2022 21:32:08 +0200
Source: ruby-nokogiri
Version: 1.13.1+dfsg-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for ruby-nokogiri.

CVE-2022-24836[0]:
| Nokogiri is an open source XML and HTML library for Ruby. Nokogiri
| `&lt; v1.13.4` contains an inefficient regular expression that is
| susceptible to excessive backtracking when attempting to detect
| encoding in HTML documents. Users are advised to upgrade to Nokogiri
| `&gt;= 1.13.4`. There are no known workarounds for this issue.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24836
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24836
[1] https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8
[2] https://github.com/sparklemotion/nokogiri/commit/e444525ef1634b675cd1cf52d39f4320ef0aecfd

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Apr 18 13:10:36 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.