From 3e98720da0be902008f7185d9a30f32d3436867c Mon Sep 17 00:00:00 2001 From: Mike Dalessio Date: Sat, 10 Aug 2019 18:09:57 -0400 Subject: [PATCH] update CHANGELOG related to #1915 --- CHANGELOG.md | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 3fc950d240..b392687c5a 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -12,6 +12,19 @@ * [JRuby] Standardize reading from IO like objects, including StringIO. [#1888, #1897] +## 1.10.4 / 2019-08-07 + +### Security + +#### Address CVE-2019-5477 (#1915) + +A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess by Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being passed untrusted user input. + +This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4. + +This CVE's public notice is https://github.com/sparklemotion/nokogiri/issues/1915 + + ## 1.10.3 / 2019-04-22 ### Security Notes