Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update zlib to 1.3.1 to fix CVE-2023-45853 #3172

Closed
skurni opened this issue Apr 10, 2024 · 4 comments
Closed

Update zlib to 1.3.1 to fix CVE-2023-45853 #3172

skurni opened this issue Apr 10, 2024 · 4 comments
Labels
state/needs-triage Inbox for non-installation-related bug reports or help requests

Comments

@skurni
Copy link

skurni commented Apr 10, 2024

Hi team,

zlib has released version 1.3.1 which contains a fix for CVE-2023-45853. See madler/zlib#868. Is it possible to update the same in nokogiri? I see that it is pointing to 1.3 in dependencies.yml.

@skurni skurni added the state/needs-triage Inbox for non-installation-related bug reports or help requests label Apr 10, 2024
@flavorjones
Copy link
Member

@skurni Thanks for opening this issue. I didn't spend a ton of time researching the CVE but it looks like it's for minizip. If that's the case, then I believe Nokogiri is not vulnerable because it doesn't use minizip (libxml2 links against zlib but not minizip).

I get that some scanners may flag this version of zlib because the distro contains a vulnerable version of minizip, though. Is that the case for you? Can you say more about why you'd like a release made?

flavorjones added a commit that referenced this issue Apr 10, 2024
flavorjones added a commit that referenced this issue Apr 10, 2024
See #3172

(backport of commit 880660b)
@flavorjones
Copy link
Member

flavorjones commented Apr 10, 2024

flavorjones added a commit that referenced this issue Apr 10, 2024
flavorjones added a commit that referenced this issue Apr 10, 2024
**What problem is this PR intended to solve?**

Update vendored zlib to 1.3.1.

See #3172 

Please note that Nokogiri is not vulnerable to the CVE patched in this
version of zlib (which is related to the minizip library, which is not
used by Nokogiri or its vendored libraries).
flavorjones added a commit that referenced this issue Apr 10, 2024
**What problem is this PR intended to solve?**

Update vendored zlib to 1.3.1.

See #3172 

Please note that Nokogiri is not vulnerable to the CVE patched in this
version of zlib (which is related to the minizip library, which is not
used by Nokogiri or its vendored libraries).
@flavorjones
Copy link
Member

Done, released in 1.16.4 https://github.com/sparklemotion/nokogiri/releases/tag/v1.16.4

@skurni
Copy link
Author

skurni commented Apr 11, 2024

I didn't have a good understanding of how zlib is being used. That's why posted here if it's possible to upgrade. I first should have checked/asked if nokogiri is affected or not by this CVE before asking for upgrade. Thanks for doing this release @flavorjones.

Yes, they are being picked up by the security scanners because of the above CVE and high score of 9.8 and nokogiri being direct dependency of rails(actionpack).

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
state/needs-triage Inbox for non-installation-related bug reports or help requests
Projects
None yet
Development

No branches or pull requests

2 participants