![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.893149 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DLA-3149-1) |
Summary: | The remote host is missing an update for the Debian 'ruby-nokogiri' package(s) announced via the DLA-3149-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'ruby-nokogiri' package(s) announced via the DLA-3149-1 advisory. Vulnerability Insight: Multiple vulnerabilities were discovered in Nokogiri, an HTML/XML/SAX/Reader parser for the Ruby programming language, leading to command injection, XML external entity injection (XXE), and denial-of-service (DoS). CVE-2019-5477 A command injection vulnerability allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. CVE-2020-26247 XXE vulnerability: XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabling XXE or SSRF attacks. This behavior is counter to the security policy followed by Nokogiri maintainers, which is to treat all input as untrusted by default whenever possible. CVE-2022-24836 Nokogiri contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. For Debian 10 buster, these problems have been fixed in version 1.10.0+dfsg1-2+deb10u1. We recommend that you upgrade your ruby-nokogiri packages. For the detailed security status of ruby-nokogiri please refer to its security tracker page at: [link moved to references] Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references] Affected Software/OS: 'ruby-nokogiri' package(s) on Debian 10. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-5477 https://security.gentoo.org/glsa/202006-05 https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc https://hackerone.com/reports/650835 https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html https://usn.ubuntu.com/4175-1/ Common Vulnerability Exposure (CVE) ID: CVE-2020-26247 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m https://security.gentoo.org/glsa/202208-29 https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b https://github.com/sparklemotion/nokogiri/releases/tag/v1.11.0.rc4 https://hackerone.com/reports/747489 https://rubygems.org/gems/nokogiri https://lists.debian.org/debian-lts-announce/2021/06/msg00007.html Common Vulnerability Exposure (CVE) ID: CVE-2022-24836 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDCWRQXJQ3TFSETPCEFMQ6RR6ME5UA3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OUPLBUZVM4WPFSXBEP2JS3R6LMKRTLFC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DHCOWMA5PQTIQIMDENA7R2Y5BDYAIYM/ http://seclists.org/fulldisclosure/2022/Dec/23 https://github.com/sparklemotion/nokogiri/commit/e444525ef1634b675cd1cf52d39f4320ef0aecfd https://lists.debian.org/debian-lts-announce/2022/05/msg00013.html |
Copyright | Copyright (C) 2022 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |