Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Upgrade to nokogiri 1.7.2 #4

Merged
merged 1 commit into from
May 22, 2017
Merged

Upgrade to nokogiri 1.7.2 #4

merged 1 commit into from
May 22, 2017

Conversation

tlehman
Copy link
Contributor

@tlehman tlehman commented May 22, 2017

Fixes the vulnerabilities mentioned below:

USN-3271-1 - UPSTREAM LIBXSLT VULNERABILITIES

CVE-2017-5029: The xsltAddTextString function in transform.c lacks a check for integer overflow during a size calculation, which allows a remote attacker to perform an out of bounds memory write via a crafted HTML page.

CVE-2016-1683: numbers.c in libxslt mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.

CVE-2016-1841: libxslt allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

Fixed versions: 1.7.2
Identifier: USN-3271-1
Solution: Upgrade to latest version.
Sources: sparklemotion/nokogiri#1634
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5029.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-4738.html

@tlehman tlehman merged commit 10e4040 into master May 22, 2017
@tlehman tlehman deleted the bump-nokogiri-to-1.7.2 branch May 22, 2017 22:33
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants