Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ruby3.1-rubygem-nokogiri-1.13.4-1.1 on GA media

Notes

Title of the patch
ruby3.1-rubygem-nokogiri-1.13.4-1.1 on GA media
Description of the patch
These are all security issues fixed in the ruby3.1-rubygem-nokogiri-1.13.4-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11999
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "moderate",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "ruby3.1-rubygem-nokogiri-1.13.4-1.1 on GA media",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "These are all security issues fixed in the ruby3.1-rubygem-nokogiri-1.13.4-1.1 package on the GA media of openSUSE Tumbleweed.",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-Tumbleweed-2024-11999",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11999-1.json",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-25032 page",
            url: "https://www.suse.com/security/cve/CVE-2018-25032/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23437 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23437/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-24836 page",
            url: "https://www.suse.com/security/cve/CVE-2022-24836/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-24839 page",
            url: "https://www.suse.com/security/cve/CVE-2022-24839/",
         },
      ],
      title: "ruby3.1-rubygem-nokogiri-1.13.4-1.1 on GA media",
      tracking: {
         current_release_date: "2024-06-15T00:00:00Z",
         generator: {
            date: "2024-06-15T00:00:00Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2024:11999-1",
         initial_release_date: "2024-06-15T00:00:00Z",
         revision_history: [
            {
               date: "2024-06-15T00:00:00Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                        product: {
                           name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                           product_id: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                        product: {
                           name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                           product_id: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                        product: {
                           name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                           product_id: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
                        product: {
                           name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
                           product_id: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "openSUSE Tumbleweed",
                        product: {
                           name: "openSUSE Tumbleweed",
                           product_id: "openSUSE Tumbleweed",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:tumbleweed",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
            },
            product_reference: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
            },
            product_reference: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
            },
            product_reference: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
            },
            product_reference: "ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2018-25032",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-25032",
            },
         ],
         notes: [
            {
               category: "general",
               text: "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-25032",
               url: "https://www.suse.com/security/cve/CVE-2018-25032",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197459 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1197459",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197893 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1197893",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198667 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1198667",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199104 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1199104",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200049 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1200049",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201732 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1201732",
            },
            {
               category: "external",
               summary: "SUSE Bug 1202688 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1202688",
            },
            {
               category: "external",
               summary: "SUSE Bug 1224427 for CVE-2018-25032",
               url: "https://bugzilla.suse.com/1224427",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2018-25032",
      },
      {
         cve: "CVE-2022-23437",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23437",
            },
         ],
         notes: [
            {
               category: "general",
               text: "There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23437",
               url: "https://www.suse.com/security/cve/CVE-2022-23437",
            },
            {
               category: "external",
               summary: "SUSE Bug 1195108 for CVE-2022-23437",
               url: "https://bugzilla.suse.com/1195108",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196394 for CVE-2022-23437",
               url: "https://bugzilla.suse.com/1196394",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23437",
      },
      {
         cve: "CVE-2022-24836",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-24836",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-24836",
               url: "https://www.suse.com/security/cve/CVE-2022-24836",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198408 for CVE-2022-24836",
               url: "https://bugzilla.suse.com/1198408",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2022-24836",
      },
      {
         cve: "CVE-2022-24839",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-24839",
            },
         ],
         notes: [
            {
               category: "general",
               text: "org.cyberneko.html is an html parser written in Java. The fork of `org.cyberneko.html` used by Nokogiri (Rubygem) raises a `java.lang.OutOfMemoryError` exception when parsing ill-formed HTML markup. Users are advised to upgrade to `>= 1.9.22.noko2`. Note: The upstream library `org.cyberneko.html` is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
               "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-24839",
               url: "https://www.suse.com/security/cve/CVE-2022-24839",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198404 for CVE-2022-24839",
               url: "https://bugzilla.suse.com/1198404",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.aarch64",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.ppc64le",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.s390x",
                  "openSUSE Tumbleweed:ruby3.1-rubygem-nokogiri-1.13.4-1.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2022-24839",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.