Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5477

Published: 16 August 2019

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.

From the Ubuntu Security Team

USN-4175-1 addressed CVE-2019-5477 in Nokogiri. This update provides the corresponding fix for Ubuntu 14.04 ESM.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
ruby-nokogiri
Launchpad, Ubuntu, Debian
bionic
Released (1.8.2-1ubuntu0.1)
disco
Released (1.10.0+dfsg1-2ubuntu0.1)
eoan
Released (1.10.3+dfsg1-2ubuntu0.1)
focal Not vulnerable
(1.10.4+dfsg1-1)
groovy Not vulnerable
(1.10.4+dfsg1-1)
hirsute Not vulnerable
(1.10.4+dfsg1-1)
impish Not vulnerable
(1.10.4+dfsg1-1)
jammy Not vulnerable
(1.10.4+dfsg1-1)
trusty
Released (1.6.1+ds-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (1.6.7.2-3ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H