summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202006-05.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-06-13 10:39:22 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-06-13 10:39:22 +0100
commit9452a6e87b6c2c70513bc47a2470bf9f1168920e (patch)
tree8ac67e26b45f34d71c5aab3621813b100a0d5f00 /metadata/glsa/glsa-202006-05.xml
parentf516638b7fe9592837389826a6152a7e1b251c54 (diff)
gentoo resync : 13.06.2020
Diffstat (limited to 'metadata/glsa/glsa-202006-05.xml')
-rw-r--r--metadata/glsa/glsa-202006-05.xml55
1 files changed, 55 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202006-05.xml b/metadata/glsa/glsa-202006-05.xml
new file mode 100644
index 000000000000..8e2d321a301c
--- /dev/null
+++ b/metadata/glsa/glsa-202006-05.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202006-05">
+ <title>Nokogiri: Command injection</title>
+ <synopsis>Nokogiri has a vulnerability allowing arbitrary execution of code
+ if a certain function is used.
+ </synopsis>
+ <product type="ebuild">Nokogiri</product>
+ <announced>2020-06-13</announced>
+ <revised count="1">2020-06-13</revised>
+ <bug>691974</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-ruby/nokogiri" auto="yes" arch="*">
+ <unaffected range="ge">1.10.4</unaffected>
+ <vulnerable range="lt">1.10.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Nokogiri is an HTML, XML, SAX, and Reader parser.</p>
+ </background>
+ <description>
+ <p>A command injection vulnerability in Nokogiri allows commands to be
+ executed in a subprocess by Ruby’s Kernel.open method. Processes are
+ vulnerable only if the undocumented method
+ Nokogiri::CSS::Tokenizer#load_file is being passed untrusted user input.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process.
+ </p>
+ </impact>
+ <workaround>
+ <p>Avoid calling the undocumented method Nokogiri::CSS::Tokenizer#load_file
+ with untrusted user input.
+ </p>
+ </workaround>
+ <resolution>
+ <p>All Nokogiri users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-ruby/nokogiri-1.10.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-5477">CVE-2019-5477</uri>
+ <uri link="https://github.com/sparklemotion/nokogiri/issues/1915">Upstream
+ bug
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-05-22T01:52:12Z">BlueKnight</metadata>
+ <metadata tag="submitter" timestamp="2020-06-13T01:06:32Z">sam_c</metadata>
+</glsa>