summaryrefslogtreecommitdiff
blob: 4e85bcbaccc6a674b6030010709fe699496e5c27 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202208-29">
    <title>Nokogiri: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in Nokogiri, the worst of which could result in denial of service.</synopsis>
    <product type="ebuild">nokogiri</product>
    <announced>2022-08-14</announced>
    <revised count="1">2022-08-14</revised>
    <bug>846623</bug>
    <bug>837902</bug>
    <bug>762685</bug>
    <access>remote</access>
    <affected>
        <package name="dev-ruby/nokogiri" auto="yes" arch="*">
            <unaffected range="ge">1.13.6</unaffected>
            <vulnerable range="lt">1.13.6</vulnerable>
        </package>
    </affected>
    <background>
        <p>Nokogiri is an HTML, XML, SAX, and Reader parser.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in Nokogiri. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="low">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Nokogiri users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=dev-ruby/nokogiri-1.13.6"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-26247">CVE-2020-26247</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24836">CVE-2022-24836</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29181">CVE-2022-29181</uri>
    </references>
    <metadata tag="requester" timestamp="2022-08-14T21:44:58.167705Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2022-08-14T21:44:58.173585Z">sam</metadata>
</glsa>