RubySec

Providing security resources for the Ruby community

CVE-2019-11068 (nokogiri): Nokogiri gem, via libxslt, is affected by improper access control vulnerability

ADVISORIES

GEM

nokogiri

SEVERITY

CVSS v3.x: 9.8 (Critical)

PATCHED VERSIONS

  • >= 1.10.3

DESCRIPTION

Nokogiri v1.10.3 has been released.

This is a security release. It addresses a CVE in upstream libxslt rated as "Priority: medium" by Canonical, and "NVD Severity: high" by Debian. More details are available below.

If you’re using your distro’s system libraries, rather than Nokogiri’s vendored libraries, there’s no security need to upgrade at this time, though you may want to check with your distro whether they’ve patched this (Canonical has patched Ubuntu packages). Note that this patch is not yet (as of 2019-04-22) in an upstream release of libxslt.

Full details about the security update are available in Github Issue [#1892] https://github.com/sparklemotion/nokogiri/issues/1892.


CVE-2019-11068

Permalinks are:

  • Canonical: https://people.canonical.com/~ubuntu-security/cve/CVE-2019-11068
  • Debian: https://security-tracker.debian.org/tracker/CVE-2019-11068

Description:

> libxslt through 1.1.33 allows bypass of a protection mechanism > because callers of xsltCheckRead and xsltCheckWrite permit access > even upon receiving a -1 error code. xsltCheckRead can return -1 for > a crafted URL that is not actually invalid and is subsequently > loaded.

Canonical rates this as "Priority: Medium".

Debian rates this as "NVD Severity: High (attack range: remote)".

RELATED