Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 11 Aug 2019 15:51:14 -0400
From: Mike Dalessio <mike.dalessio@...il.com>
To: nokogiri-talk <nokogiri-talk@...glegroups.com>, ruby-talk <ruby-talk@...y-lang.org>, 
	ruby-security-ann@...glegroups.com, oss-security@...ts.openwall.com
Subject: Nokogiri security update v1.10.4

Nokogiri 1.10.4 has been released.

This is a security release. Summary details are below, and full details are
at https://github.com/sparklemotion/nokogiri/issues/1915

---

## 1.10.4 / 2019-08-11

### Security

#### Address CVE-2019-5477 (#1915)

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows
commands to be executed in a subprocess by Ruby's `Kernel.open` method.
Processes are vulnerable only if the undocumented method
`Nokogiri::CSS::Tokenizer#load_file` is being passed untrusted user input.

This vulnerability appears in code generated by the Rexical gem versions
v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner
code for parsing CSS queries. The underlying vulnerability was addressed in
Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri
v1.10.4.

This CVE's public notice is
https://github.com/sparklemotion/nokogiri/issues/1915

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.