SUSE-SU-2023:3534-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3534-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3534-1
Related
Published
2023-09-05T12:39:59Z
Modified
2023-09-05T12:39:59Z
Summary
Security update for rubygem-rails-html-sanitizer
Details

This update for rubygem-rails-html-sanitizer fixes the following issues:

  • CVE-2022-23517: Fixed inefficient regular expression that is susceptible to excessive backtracking (bsc#1206433).
  • CVE-2022-23518: Fixed XSS via data URIs when used in combination with Loofah (bsc#1206434).
  • CVE-2022-23519: Fixed XSS vulnerability with certain configurations of Rails::Html::Sanitizer (bsc#1206435).
  • CVE-2022-23520: Fixed XSS vulnerability with certain configurations of Rails::Html::Sanitizer (bsc#1206436).
References

Affected packages

SUSE:OpenStack Cloud Crowbar 8 / rubygem-rails-html-sanitizer

Package

Name
rubygem-rails-html-sanitizer
Purl
purl:rpm/suse/rubygem-rails-html-sanitizer&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.3-8.14.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-rails-html-sanitizer": "1.0.3-8.14.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / rubygem-rails-html-sanitizer

Package

Name
rubygem-rails-html-sanitizer
Purl
purl:rpm/suse/rubygem-rails-html-sanitizer&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.3-8.14.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-rails-html-sanitizer": "1.0.3-8.14.1"
        }
    ]
}