From 61bb005207b84cd0c3ac9137e11edab9e51b9a5a Mon Sep 17 00:00:00 2001 From: cicd Date: Mon, 24 Mar 2025 07:25:38 +0100 Subject: [PATCH] commit by to_remotes 2025-03-24 07:25:38 +0100 from cicd --- bundle-audit-time.txt | 2 +- bundle-audit.json | 2 +- report.txt | 10 +--------- update-info.txt | 6 +----- 4 files changed, 4 insertions(+), 16 deletions(-) diff --git a/bundle-audit-time.txt b/bundle-audit-time.txt index df3a838..b7d7cbd 100644 --- a/bundle-audit-time.txt +++ b/bundle-audit-time.txt @@ -1 +1 @@ -2025-03-24T07:23:50+01:00 +2025-03-24T07:25:37+01:00 diff --git a/bundle-audit.json b/bundle-audit.json index 6ff32c0..5d153a5 100644 --- a/bundle-audit.json +++ b/bundle-audit.json @@ -1 +1 @@ -{"version":"0.9.2","created_at":"2025-03-24 07:23:50 +0100","results":[{"type":"unpatched_gem","gem":{"name":"nokogiri","version":"1.18.3"},"advisory":{"path":"/home/wiseadvice/.local/share/ruby-advisory-db/gems/nokogiri/GHSA-mrxw-mxhj-p664.yml","id":"GHSA-mrxw-mxhj-p664","url":"https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-mrxw-mxhj-p664","title":"Nokogiri updates packaged libxslt to v1.1.43 to resolve multiple CVEs","date":"2025-03-14","description":"## Summary\n\nNokogiri v1.18.4 upgrades its dependency libxslt to\n[v1.1.43](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.43).\n\nlibxslt v1.1.43 resolves:\n\n- CVE-2025-24855: Fix use-after-free of XPath context node\n- CVE-2024-55549: Fix UAF related to excluded namespaces\n\n## Impact\n\n### CVE-2025-24855\n\n- \"Use-after-free due to xsltEvalXPathStringNs leaking xpathCtxt->node\"\n- MITRE has rated this 7.8 High CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H\n- Upstream report: https://gitlab.gnome.org/GNOME/libxslt/-/issues/128\n- NVD entry: https://nvd.nist.gov/vuln/detail/CVE-2025-24855\n\n### CVE-2024-55549\n\n- \"Use-after-free related to excluded result prefixes\"\n- MITRE has rated this 7.8 High CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H\n- Upstream report: https://gitlab.gnome.org/GNOME/libxslt/-/issues/127\n- NVD entry: https://nvd.nist.gov/vuln/detail/CVE-2024-55549\n","cvss_v2":null,"cvss_v3":7.8,"cve":null,"osvdb":null,"ghsa":"mrxw-mxhj-p664","unaffected_versions":[],"patched_versions":[">= 1.18.4"],"criticality":"high"}}]} \ No newline at end of file +{"version":"0.9.2","created_at":"2025-03-24 07:25:37 +0100","results":[]} \ No newline at end of file diff --git a/report.txt b/report.txt index dcb5279..8900c02 100644 --- a/report.txt +++ b/report.txt @@ -1,9 +1 @@ -Name: nokogiri -Version: 1.18.3 -GHSA: GHSA-mrxw-mxhj-p664 -Criticality: High -URL: https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-mrxw-mxhj-p664 -Title: Nokogiri updates packaged libxslt to v1.1.43 to resolve multiple CVEs -Solution: update to '>= 1.18.4' - -Vulnerabilities found! +No vulnerabilities found diff --git a/update-info.txt b/update-info.txt index 7721c87..c69e3f8 100644 --- a/update-info.txt +++ b/update-info.txt @@ -1,9 +1,5 @@ Updating ruby-advisory-db ... -Updating 2e1e799..305a6b3 -Fast-forward - gems/nokogiri/GHSA-mrxw-mxhj-p664.yml | 44 +++++++++++++++++++++++++++++++++++ - 1 file changed, 44 insertions(+) - create mode 100644 gems/nokogiri/GHSA-mrxw-mxhj-p664.yml +Already up to date. Updated ruby-advisory-db ruby-advisory-db: advisories: 973 advisories