Fedora Linux 8716 Published by

A rubygem-nokogiri security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: rubygem-nokogiri-1.13.6-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-0071328464
2022-05-19 01:16:26.285856
--------------------------------------------------------------------------------

Name : rubygem-nokogiri
Product : Fedora 36
Version : 1.13.6
Release : 1.fc36
URL :   https://nokogiri.org
Summary : An HTML, XML, SAX, and Reader parser
Description :
Nokogiri parses and searches XML/HTML very quickly, and also has
correctly implemented CSS3 selector support as well as XPath support.

Nokogiri also features an Hpricot compatibility layer to help ease the change
to using correct CSS and XPath.

--------------------------------------------------------------------------------
Update Information:

New version 1.13.6 is released. This rpm addresses the issue for improper
handling of unexpected data types, related to untrusted inputs to the SAX
parsers, which is assigned as CVE-2022-29181 ---- New version 1.13.5 is
released.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 10 2022 Mamoru TASAKA - 1.13.6-1
- 1.13.6
- Addresses CVE-2022-29181
* Thu May 5 2022 Mamoru TASAKA - 1.13.5-1
- 1.13.5
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-0071328464' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________