7.5
CWE
400 1333
Advisory Published
Advisory Published
Updated

CVE-2022-24836

First published: Mon Apr 11 2022(Updated: )

## Summary Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. ## Mitigation Upgrade to Nokogiri `>= 1.13.4`. ## Severity The Nokogiri maintainers have evaluated this as [**High Severity** 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). ## References [CWE-1333](https://cwe.mitre.org/data/definitions/1333.html) Inefficient Regular Expression Complexity ## Credit This vulnerability was reported by HackerOne user ooooooo_q (ななおく).

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
redhat/rubygem-nokogiri<0:1.13.8-1.el8
0:1.13.8-1.el8
rubygems/nokogiri<1.13.4
1.13.4
Nokogiri Nokogiri<1.13.4
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Apple macOS>=13.0<13.1
redhat/nokogiri<1.13.4
1.13.4
<13.1
13.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-24836?

    CVE-2022-24836 is a vulnerability in Nokogiri < v1.13.4 that allows for excessive backtracking when attempting to detect encoding in HTML documents.

  • How can I mitigate the CVE-2022-24836 vulnerability?

    To mitigate the CVE-2022-24836 vulnerability, upgrade to Nokogiri >= 1.13.4.

  • What is the severity of CVE-2022-24836?

    CVE-2022-24836 has a severity rating of high.

  • What software is affected by CVE-2022-24836?

    The affected software includes Nokogiri < 1.13.4, macOS Ventura 13.1, rubygem-nokogiri 0:1.13.8-1.el8, and redhat/nokogiri.

  • Where can I find more information about CVE-2022-24836?

    You can find more information about CVE-2022-24836 on the following references: - Apple Support: [https://support.apple.com/en-us/HT213532](https://support.apple.com/en-us/HT213532) - GitHub Security Advisory: [https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8](https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-crjr-9rc5-ghw8) - NVD: [https://nvd.nist.gov/vuln/detail/CVE-2022-24836](https://nvd.nist.gov/vuln/detail/CVE-2022-24836)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203