Out-of-bounds Write Affecting nokogiri package, versions <1.13.4


0.0
high

Snyk CVSS

    Attack Complexity Low
    Availability High

    Threat Intelligence

    EPSS 0.28% (68th percentile)
Expand this section
NVD
7.5 high
Expand this section
SUSE
8.1 high
Expand this section
Red Hat
8.2 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RUBY-NOKOGIRI-2630623
  • published 12 Apr 2022
  • disclosed 11 Apr 2022
  • credit Tavis Ormandy

How to fix?

Upgrade nokogiri to version 1.13.4 or higher.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Out-of-bounds Write via the zlib dependency which allows memory corruption when deflating if the input has many distant matches.