CVE-2022-23516

NameCVE-2022-23516
DescriptionLoofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.2.0, < 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3565-1
Debian Bugs1026083

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-loofah (PTS)buster2.2.3-1+deb10u1vulnerable
buster (security)2.2.3-1+deb10u2fixed
bullseye2.7.0+dfsg-1vulnerable
bookworm2.19.1-1fixed
sid, trixie2.22.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-loofahsourcebuster2.2.3-1+deb10u2DLA-3565-1
ruby-loofahsource(unstable)2.19.1-11026083

Notes

[bullseye] - ruby-loofah <no-dsa> (Minor issue)
https://github.com/flavorjones/loofah/security/advisories/GHSA-3x8r-x6xp-q4vm
https://github.com/flavorjones/loofah/commit/86f7f6364491b0099d215db858ecdc0c89ded040

Search for package or bug name: Reporting problems