Mailing List Archive

[ GLSA 202401-14 ] RedCloth: ReDoS Vulnerability
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: RedCloth: ReDoS Vulnerability
Date: January 10, 2024
Bugs: #908035
ID: 202401-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A denial of service vulnerability has been found in RedCloth.

Background
==========

RedCloth is a module for using Textile in Ruby

Affected packages
=================

Package Vulnerable Unaffected
----------------- ------------ ------------
dev-ruby/redcloth < 4.3.2-r5 >= 4.3.2-r5

Description
===========

A vulnerability has been discovered in RedCloth. Please review the CVE
identifier referenced below for details.

Impact
======

RedCloth is vulnerable to a regular expression denial of service
("ReDoS") attack via the sanitize_html function.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RedCloth users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/redcloth-4.3.2-r5"

References
==========

[ 1 ] CVE-2023-31606
https://nvd.nist.gov/vuln/detail/CVE-2023-31606

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5