Lucene search

K
rubygemsRubySecRUBY:NOKOGIRI-2019-18197
HistoryMay 23, 2022 - 9:00 p.m.

Nokogiri affected by libxslt Use of Uninitialized Resource/ Use After Free vulnerability

2022-05-2321:00:00
RubySec
github.com
9
nokogiri
libxslt
use after free

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable
isn’t reset under certain circumstances. If the relevant memory area
happened to be freed and reused in a certain way, a bounds check could
fail and memory outside a buffer could be written to, or uninitialized
data could be disclosed.

Nokogiri prior to version 1.10.5 contains a vulnerable version of
libxslt. Nokogiri version 1.10.5 upgrades the dependency to
libxslt 1.1.34, which contains a patch for this issue.

Affected configurations

Vulners
Node
rubynokogiriRange1.10.5
VendorProductVersionCPE
rubynokogiri*cpe:2.3:a:ruby:nokogiri:*:*:*:*:*:*:*:*

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H