[ANN] Nokogiri security update v1.13.2

82 views
Skip to first unread message

Mike Dalessio

unread,
Feb 21, 2022, 2:02:17 PM2/21/22
to ruby-sec...@googlegroups.com, ruby-talk
Nokogiri v1.13.2 was released today, upgrading the packaged libraries (libxml2 to v2.9.13 and libxslt to v1.1.35).

Those upgraded versions address CVE-2022-23308 and CVE-2021-30560 which are described in https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2.

That security advisory is reproduced here for your convenience.

Summary

Nokogiri v1.13.2 upgrades two of its packaged dependencies:

  • vendored libxml2 from v2.9.12 to v2.9.13
  • vendored libxslt from v1.1.34 to v1.1.35

Those library versions address the following upstream CVEs:

Those library versions also address numerous other issues including performance improvements, regression fixes, and bug fixes, as well as memory leaks and other use-after-free issues that were not assigned CVEs.

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.13.2, and only if the packaged libraries are being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 and libxslt release announcements.

Mitigation

Upgrade to Nokogiri >= 1.13.2.

Users who are unable to upgrade Nokogiri may also choose a more complicated mitigation: compile and link an older version Nokogiri against external libraries libxml2 >= 2.9.13 and libxslt >= 1.1.35, which will also address these same CVEs.

Impact

libxslt CVE-2021-30560

All versions of libxslt prior to v1.1.35 are affected.

Applications using untrusted XSL stylesheets to transform XML are vulnerable to a denial-of-service attack and should be upgraded immediately.

libxml2 CVE-2022-23308

The upstream commit and the explanation linked above indicate that an application may be vulnerable to a denial of service, memory disclosure, or code execution if it parses an untrusted document with parse options DTDVALID set to true, and NOENT set to false.

An analysis of these parse options:

  • While NOENT is off by default for Document, DocumentFragment, Reader, and Schema parsing, it is on by default for XSLT (stylesheet) parsing in Nokogiri v1.12.0 and later.
  • DTDVALID is an option that Nokogiri does not set for any operations, and so this CVE applies only to applications setting this option explicitly.

It seems reasonable to assume that any application explicitly setting the parse option DTDVALID when parsing untrusted documents is vulnerable and should be upgraded immediately.



Mike Dalessio

unread,
Feb 21, 2022, 3:27:40 PM2/21/22
to ruby-sec...@googlegroups.com, ruby-talk
Quick update: this version of libxml2 introduces what appear to be regressions around entity handling, and so if you're not parsing untrusted content, you may want to hold off on upgrading for a day or two while I investigate.

Feel free to follow along at https://github.com/sparklemotion/nokogiri/issues/2461 if you're impacted.

Mike Dalessio

unread,
Feb 22, 2022, 12:07:25 AM2/22/22
to ruby-sec...@googlegroups.com, ruby-talk
Final update: Nokogiri v1.13.3 has been released which patches libxml2 to address the HTML4 parsing issue introduced in libxml 2.9.13.

Please update to Nokogiri v1.13.3. Thanks for your patience.
Reply all
Reply to author
Forward
0 new messages