Skip to content

Out-of-bounds read in nokogiri

High severity GitHub Reviewed Published Dec 13, 2017 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

bundler nokogiri (RubyGems)

Affected versions

< 1.8.1

Patched versions

1.8.1

Description

libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictAddString function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for CVE-2016-1839. GitHub is notifying on nokogiri as uses libxml2.

References

Published by the National Vulnerability Database May 18, 2017
Published to the GitHub Advisory Database Dec 13, 2017
Reviewed Jun 16, 2020
Last updated Feb 1, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.203%
(58th percentile)

Weaknesses

CVE ID

CVE-2017-9050

GHSA ID

GHSA-8c56-cpmw-89x7

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.