ghsa-9849-p7jc-9rmv
Vulnerability from github
Published
2023-06-22 19:58
Modified
2023-06-22 19:58
Severity ?
Summary
org.nokogiri:nekohtml vulnerable to Uncontrolled Resource Consumption
Details
Summary
The fork of org.cyberneko.html
used by Nokogiri (Rubygem) raises a java.lang.OutOfMemoryError
exception when parsing ill-formed HTML markup.
Severity
The maintainers have evaluated this as High Severity 7.5 (CVSS3.1).
Mitigation
Upgrade to >= 1.9.22.noko2
.
Credit
This vulnerability was reported by 이형관 (windshock).
References
CWE-400 Uncontrolled Resource Consumption
Notes
The upstream library org.cyberneko.html
is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.nokogiri:nekohtml" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.9.22.noko2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-24839" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2023-06-22T19:58:54Z", "nvd_published_at": "2022-04-11T22:15:07Z", "severity": "HIGH" }, "details": "## Summary\n\nThe fork of `org.cyberneko.html` used by Nokogiri (Rubygem) raises a `java.lang.OutOfMemoryError` exception when parsing ill-formed HTML markup.\n\n## Severity\n\nThe maintainers have evaluated this as [**High Severity** 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).\n\n## Mitigation\n\nUpgrade to `\u003e= 1.9.22.noko2`.\n\n## Credit\n\nThis vulnerability was reported by [\uc774\ud615\uad00 (windshock)](https://www.linkedin.com/in/windshock/).\n\n## References\n\n[CWE-400](https://cwe.mitre.org/data/definitions/400.html) Uncontrolled Resource Consumption\n\n## Notes\n\nThe upstream library `org.cyberneko.html` is no longer maintained. Nokogiri uses its own fork of this library located at https://github.com/sparklemotion/nekohtml and this CVE applies only to that fork. Other forks of nekohtml may have a similar vulnerability.\n", "id": "GHSA-9849-p7jc-9rmv", "modified": "2023-06-22T19:58:54Z", "published": "2023-06-22T19:58:54Z", "references": [ { "type": "WEB", "url": "https://github.com/sparklemotion/nekohtml/security/advisories/GHSA-9849-p7jc-9rmv" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24839" }, { "type": "WEB", "url": "https://github.com/sparklemotion/nekohtml/commit/a800fce3b079def130ed42a408ff1d09f89e773d" }, { "type": "PACKAGE", "url": "https://github.com/sparklemotion/nekohtml" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "org.nokogiri:nekohtml vulnerable to Uncontrolled Resource Consumption" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.