First published: Fri May 20 2022(Updated: )
### Summary Nokogiri `< v1.13.6` does not type-check all inputs into the XML and HTML4 SAX parsers. For CRuby users, this may allow specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. ### Severity The Nokogiri maintainers have evaluated this as **High 8.2** (CVSS3.1). ### Mitigation CRuby users should upgrade to Nokogiri `>= 1.13.6`. JRuby users are not affected. ### Workarounds To avoid this vulnerability in affected applications, ensure the untrusted input is a `String` by calling `#to_s` or equivalent. ### Credit This vulnerability was responsibly reported by @agustingianni and the Github Security Lab.
Credit: security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
Nokogiri Nokogiri | <1.13.6 | |
Apple macOS | >=13.0<13.1 | |
rubygems/nokogiri | <1.13.6 | 1.13.6 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2022-29181 is a vulnerability in the Nokogiri library prior to version 1.13.6 that allows specially crafted inputs to cause illegal memory access errors or reads from unrelated memory.
The severity of CVE-2022-29181 is high, with a severity score of 8.2.
The affected software versions are Nokogiri prior to version 1.13.6 and Apple macOS Ventura up to version 13.1.
To mitigate the risk of CVE-2022-29181, update Nokogiri to version 1.13.6 and Apple macOS Ventura to version 13.1.
More information about CVE-2022-29181 can be found at the following references: [Apple Support](https://support.apple.com/en-us/HT213532), [GitHub Security Advisory](https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-xh29-r2w5-wx8m), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-29181).