artsy / watt

Watt is a shared js/css/img asset library for Artsy Rails apps.
https://github.com/artsy/watt
MIT License
0 stars 0 forks source link

[Security] Bump nokogiri from 1.6.8 to 1.10.4 #297

Closed dependabot-preview[bot] closed 4 years ago

dependabot-preview[bot] commented 4 years ago

Bumps nokogiri from 1.6.8 to 1.10.4. This update includes security fixes.

Vulnerabilities fixed *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2017-5029.yml).* > **Nokogiri gem contains two upstream vulnerabilities in libxslt 1.1.29** > nokogiri version 1.7.2 has been released. > > This is a security update based on 1.7.1, addressing two upstream > libxslt 1.1.29 vulnerabilities classified as "Medium" by Canonical > and given a CVSS3 score of "6.5 Medium" and "8.8 High" by RedHat. > > These patches only apply when using Nokogiri's vendored libxslt > package. If you're using your distro's system libraries, there's no > need to upgrade from 1.7.0.1 or 1.7.1 at this time. > > Full details are available at the github issue linked to in the > changelog below. > > ----- > > # 1.7.2 / 2017-05-09 > > ## Security Notes > > [MRI] Upstream libxslt patches are applied to the vendored libxslt > ... (truncated) > > Patched versions: >= 1.7.2 > Unaffected versions: none *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2017-9050.yml).* > **Nokogiri gem, via libxml, is affected by DoS and RCE vulnerabilities** > The version of libxml2 packaged with Nokogiri contains several > vulnerabilities. Nokogiri has mitigated these issues by upgrading to > libxml 2.9.5. > > It was discovered that a type confusion error existed in libxml2. An > attacker could use this to specially construct XML data that > could cause a denial of service or possibly execute arbitrary > code. (CVE-2017-0663) > > It was discovered that libxml2 did not properly validate parsed entity > references. An attacker could use this to specially construct XML > data that could expose sensitive information. (CVE-2017-7375) > > It was discovered that a buffer overflow existed in libxml2 when > handling HTTP redirects. An attacker could use this to specially > construct XML data that could cause a denial of service or possibly > execute arbitrary code. (CVE-2017-7376) > > Marcel Böhme and Van-Thuan Pham discovered a buffer overflow in > libxml2 when handling elements. An attacker could use this to specially > ... (truncated) > > Patched versions: >= 1.8.1 > Unaffected versions: none *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2017-15412.yml).* > **Nokogiri gem, via libxml, is affected by DoS vulnerabilities** > The version of libxml2 packaged with Nokogiri contains a > vulnerability. Nokogiri has mitigated these issue by upgrading to > libxml 2.9.6. > > It was discovered that libxml2 incorrecty handled certain files. An attacker > could use this issue with specially constructed XML data to cause libxml2 to > consume resources, leading to a denial of service. > > Patched versions: >= 1.8.2 > Unaffected versions: none *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2017-16932.yml).* > **Nokogiri gem, via libxml, is affected by DoS vulnerabilities** > The version of libxml2 packaged with Nokogiri contains a > vulnerability. Nokogiri has mitigated these issue by upgrading to > libxml 2.9.5. > > Wei Lei discovered that libxml2 incorrecty handled certain parameter > entities. An attacker could use this issue with specially constructed XML > data to cause libxml2 to consume resources, leading to a denial of service. > > Patched versions: >= 1.8.1 > Unaffected versions: none *Sourced from The Ruby Advisory Database.* > **Nokogiri Command Injection Vulnerability** > A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess by Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being passed untrusted user input. > > This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4. > > Upgrade to Nokogiri v1.10.4, or avoid calling the undocumented method `Nokogiri::CSS::Tokenizer#load_file` with untrusted user input. > > Patched versions: >= 1.10.4 > Unaffected versions: none *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2016-4658.yml).* > **Nokogiri gem contains several vulnerabilities in libxml2 and libxslt** > Nokogiri version 1.7.1 has been released, pulling in several upstream > patches to the vendored libxml2 to address the following CVEs: > > CVE-2016-4658 > CVSS v3 Base Score: 9.8 (Critical) > libxml2 in Apple iOS before 10, OS X before 10.12, tvOS before 10, and > watchOS before 3 allows remote attackers to execute arbitrary code or cause > a denial of service (memory corruption) via a crafted XML document. > > CVE-2016-5131 > CVSS v3 Base Score: 8.8 (HIGH) > Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google > Chrome before 52.0.2743.82, allows remote attackers to cause a denial of > service or possibly have unspecified other impact via vectors related to > the XPointer range-to function. > > Patched versions: >= 1.7.1 > Unaffected versions: none *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2018-8048.yml).* > **Revert libxml2 behavior in Nokogiri gem that could cause XSS** > [MRI] Behavior in libxml2 has been reverted which caused > CVE-2018-8048 (loofah gem), CVE-2018-3740 (sanitize gem), and > CVE-2018-3741 (rails-html-sanitizer gem). The commit in question is > here: > > https://github.com/GNOME/libxml2/commit/960f0e2 > > and more information is available about this commit and its impact > here: > > [#144](https://github-redirect.dependabot.com/flavorjones/loofah/issues/144) > > This release simply reverts the libxml2 commit in question to protect > users of Nokogiri's vendored libraries from similar vulnerabilities. > > If you're offended by what happened here, I'd kindly ask that you > comment on the upstream bug report here: > > https://bugzilla.gnome.org/show_bug.cgi?id=769760 > > Patched versions: >= 1.8.3 > Unaffected versions: none *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2018-14404.yml).* > **Nokogiri gem, via libxml2, is affected by multiple vulnerabilities** > Nokogiri 1.8.5 has been released. > > This is a security and bugfix release. It addresses two CVEs in upstream > libxml2 rated as "medium" by Red Hat, for which details are below. > > If you're using your distro's system libraries, rather than Nokogiri's > vendored libraries, there's no security need to upgrade at this time, > though you may want to check with your distro whether they've patched this > (Canonical has patched Ubuntu packages). Note that these patches are not > yet (as of 2018-10-04) in an upstream release of libxml2. > > Full details about the security update are available in Github Issue #1785. > [#1785]: [#1785](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1785) > > ----- > > [MRI] Pulled in upstream patches from libxml2 that address CVE-2018-14404 > and CVE-2018-14567. Full details are available in #1785. Note that these > patches are not yet (as of 2018-10-04) in an upstream release of libxml2. > > ... (truncated) > > Patched versions: >= 1.8.5 > Unaffected versions: none *Sourced from The GitHub Security Advisory Database.* > **Moderate severity vulnerability that affects nokogiri** > The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file. > > Affected versions: < 1.8.2 *Sourced from [The Ruby Advisory Database](https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2019-11068.yml).* > **Nokogiri gem, via libxslt, is affected by improper access control vulnerability** > Nokogiri v1.10.3 has been released. > > This is a security release. It addresses a CVE in upstream libxslt rated as > "Priority: medium" by Canonical, and "NVD Severity: high" by Debian. More > details are available below. > > If you're using your distro's system libraries, rather than Nokogiri's > vendored libraries, there's no security need to upgrade at this time, though > you may want to check with your distro whether they've patched this > (Canonical has patched Ubuntu packages). Note that this patch is not yet (as > of 2019-04-22) in an upstream release of libxslt. > > Full details about the security update are available in Github Issue > [#1892] https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1892. > > --- > > CVE-2019-11068 > > Permalinks are: > ... (truncated) > > Patched versions: >= 1.10.3 > Unaffected versions: none
Release notes *Sourced from [nokogiri's releases](https://github.com/sparklemotion/nokogiri/releases).* > ## 1.10.4 / 2019-08-11 > > ### Security > > #### Address CVE-2019-5477 ([#1915](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1915)) > > A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess by Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being passed untrusted user input. > > This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4. > > This CVE's public notice is [#1915](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1915) > > > ## 1.10.3 / 2019-04-22 > > ### Security Notes > > [MRI] Pulled in upstream patch from libxslt that addresses CVE-2019-11068. Full details are available in [#1892](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1892). Note that this patch is not yet (as of 2019-04-22) in an upstream release of libxslt. > > ## 1.10.2 / 2019-03-24 > > ### Security > > * [MRI] Remove support from vendored libxml2 for future script macros. [#1871](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1871) > * [MRI] Remove support from vendored libxml2 for server-side includes within attributes. [#1877](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1877) > > > ### Bug fixes > > * [JRuby] Fix node ownership in duplicated documents. [#1060](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1060) > * [JRuby] Rethrow exceptions caught by Java SAX handler. [#1847, [#1872](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1872)] (Thanks, [@​adjam](https://github.com/adjam)!) > > > > ## 1.10.1 / 2019-01-13 > > ### Features > > * [MRI] During installation, handle Xcode 10's new library pathOS. [#1801, [#1851](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1851)] (Thanks, [@​mlj](https://github.com/mlj) and [@​deepj](https://github.com/deepj)!) > * Avoid unnecessary creation of `Proc`s in many methods. [#1776](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1776) (Thanks, [@​chopraanmol1](https://github.com/chopraanmol1)!) > > > ### Bug fixes > > * CSS selector `:has()` now correctly matches against any descendant. Previously this selector matched against only direct children). [#350](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/350) (Thanks, [@​Phrogz](https://github.com/Phrogz)!) > * `NodeSet#attr` now returns `nil` if it's empty. Previously this raised a NoMethodError. > * [MRI] XPath errors are no longer suppressed during `XSLT::Stylesheet#transform`. Previously these errors were suppressed which led to silent failures and a subsequent segfault. [#1802](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1802) > > > > ... (truncated)
Changelog *Sourced from [nokogiri's changelog](https://github.com/sparklemotion/nokogiri/blob/master/CHANGELOG.md).* > ## 1.10.4 / 2019-08-11 > > ### Security > > #### Address CVE-2019-5477 ([#1915](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1915)) > > A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess by Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being passed untrusted user input. > > This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4. > > This CVE's public notice is [#1915](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1915) > > > ## 1.10.3 / 2019-04-22 > > ### Security Notes > > [MRI] Pulled in upstream patch from libxslt that addresses CVE-2019-11068. Full details are available in [#1892](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1892). Note that this patch is not yet (as of 2019-04-22) in an upstream release of libxslt. > > > ## 1.10.2 / 2019-03-24 > > ### Security > > * [MRI] Remove support from vendored libxml2 for future script macros. [#1871](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1871) > * [MRI] Remove support from vendored libxml2 for server-side includes within attributes. [#1877](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1877) > > > ### Bug fixes > > * [JRuby] Fix node ownership in duplicated documents. [#1060](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1060) > * [JRuby] Rethrow exceptions caught by Java SAX handler. [#1847, [#1872](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1872)] (Thanks, [@​adjam](https://github.com/adjam)!) > > > ## 1.10.1 / 2019-01-13 > > ### Features > > * [MRI] During installation, handle Xcode 10's new library path. [#1801, [#1851](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1851)] (Thanks, [@​mlj](https://github.com/mlj) and [@​deepj](https://github.com/deepj)!) > * Avoid unnecessary creation of `Proc`s in many methods. [#1776](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1776) (Thanks, [@​chopraanmol1](https://github.com/chopraanmol1)!) > > > ### Bug fixes > > * CSS selector `:has()` now correctly matches against any descendant. Previously this selector matched against only direct children). [#350](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/350) (Thanks, [@​Phrogz](https://github.com/Phrogz)!) > * `NodeSet#attr` now returns `nil` if it's empty. Previously this raised a NoMethodError. > * [MRI] XPath errors are no longer suppressed during `XSLT::Stylesheet#transform`. Previously these errors were suppressed which led to silent failures and a subsequent segfault. [#1802](https://github-redirect.dependabot.com/sparklemotion/nokogiri/issues/1802) > > > ## 1.10.0 / 2019-01-04 > ... (truncated)
Commits - [`beb832e`](https://github.com/sparklemotion/nokogiri/commit/beb832e3a67ba9aef1b4e83640bc8fd08fbc6da5) version bump to v1.10.4 - [`5d30128`](https://github.com/sparklemotion/nokogiri/commit/5d30128343573a9428c86efc758ba2c66e9f12dc) Merge branch '1915-css-tokenizer-load-file-vulnerability_v1.10.x' into v1.10.x - [`c86b5fc`](https://github.com/sparklemotion/nokogiri/commit/c86b5fc02e5b50308d8de08b9a194aa71b701081) update CHANGELOG - [`5fe449f`](https://github.com/sparklemotion/nokogiri/commit/5fe449fd3ab8cc25a71499128529c821c10dde83) regenerate lexical scanner using rexical 1.0.7 - [`6777008`](https://github.com/sparklemotion/nokogiri/commit/6777008202c1bde0520bb09fd1f02dee64dbcb60) eliminate `eval` from Builder#initialize - [`47a7bc7`](https://github.com/sparklemotion/nokogiri/commit/47a7bc7d905207a9f5ccb2e6618e56d0ea78160a) rufo formatting - [`094ecb1`](https://github.com/sparklemotion/nokogiri/commit/094ecb1f7057ec56f47ed910b0326b17ec88c0fe) rubocop security scan is run as part of the `test` rake target - [`d068cd4`](https://github.com/sparklemotion/nokogiri/commit/d068cd43fe74966095af248410e442d09be3e8e5) add rubocop as a dev dependency - [`45ee92b`](https://github.com/sparklemotion/nokogiri/commit/45ee92bcc0c0ad5195bab5e564704bb1e28aab17) adding a temporary pipeline for v1.10.x - [`8e24af5`](https://github.com/sparklemotion/nokogiri/commit/8e24af59af22c0bf61376d8c9ae6a85e5b2ba3bd) version bump to v1.10.3 - Additional commits viewable in [compare view](https://github.com/sparklemotion/nokogiri/compare/v1.6.8...v1.10.4)


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a "Dependabot enabled" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired) Finally, you can contact us by mentioning @dependabot.
artsy-peril[bot] commented 4 years ago
Warnings
:warning: It looks like code was changed without adding anything to the Changelog.
You can add #trivial in the PR body to skip the check.

Generated by :no_entry_sign: dangerJS against e933f0ca0b74a58c82955139dca61b72fc1f4d85

dependabot-preview[bot] commented 4 years ago

OK, I won't notify you again about this release, but will get in touch when a new version is available. If you'd rather skip all updates until the next major or minor version, let me know by commenting @dependabot ignore this major version or @dependabot ignore this minor version.

If you change your mind, just re-open this PR and I'll resolve any conflicts on it.