SUSE Security Update: Security update for rubygem-rails-html-sanitizer
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2870-1
Rating:             moderate
References:         #1201183 
Cross-References:   CVE-2022-32209
CVSS scores:
                    CVE-2022-32209 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2022-32209 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise High Availability 15
                    SUSE Linux Enterprise High Availability 15-SP1
                    SUSE Linux Enterprise High Availability 15-SP2
                    SUSE Linux Enterprise High Availability 15-SP3
                    SUSE Linux Enterprise High Availability 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 6
                    SUSE Linux Enterprise Storage 7
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.0
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.0
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-rails-html-sanitizer fixes the following issues:

   - CVE-2022-32209: Fixed a potential content injection under specific
     configurations (bsc#1201183).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2870=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2870=1

   - SUSE Linux Enterprise High Availability 15-SP4:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-2870=1

   - SUSE Linux Enterprise High Availability 15-SP3:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-2870=1

   - SUSE Linux Enterprise High Availability 15-SP2:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-2870=1

   - SUSE Linux Enterprise High Availability 15-SP1:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-2870=1

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2022-2870=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1
      ruby2.5-rubygem-rails-html-sanitizer-doc-1.0.4-150000.4.3.1
      ruby2.5-rubygem-rails-html-sanitizer-testsuite-1.0.4-150000.4.3.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1
      ruby2.5-rubygem-rails-html-sanitizer-doc-1.0.4-150000.4.3.1
      ruby2.5-rubygem-rails-html-sanitizer-testsuite-1.0.4-150000.4.3.1

   - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1

   - SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1

   - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1

   - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-32209.html
   https://bugzilla.suse.com/1201183

SUSE: 2022:2870-1 moderate: rubygem-rails-html-sanitizer

August 22, 2022
An update that fixes one vulnerability is now available

Summary

This update for rubygem-rails-html-sanitizer fixes the following issues: - CVE-2022-32209: Fixed a potential content injection under specific configurations (bsc#1201183). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-2870=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-2870=1 - SUSE Linux Enterprise High Availability 15-SP4: zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-2870=1 - SUSE Linux Enterprise High Availability 15-SP3: zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-2870=1 - SUSE Linux Enterprise High Availability 15-SP2: zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-2870=1 - SUSE Linux Enterprise High Availability 15-SP1: zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-2870=1 - SUSE Linux Enterprise High Availability 15: zypper in -t patch SUSE-SLE-Product-HA-15-2022-2870=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 ruby2.5-rubygem-rails-html-sanitizer-doc-1.0.4-150000.4.3.1 ruby2.5-rubygem-rails-html-sanitizer-testsuite-1.0.4-150000.4.3.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 ruby2.5-rubygem-rails-html-sanitizer-doc-1.0.4-150000.4.3.1 ruby2.5-rubygem-rails-html-sanitizer-testsuite-1.0.4-150000.4.3.1 - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 - SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64): ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1

References

#1201183

Cross- CVE-2022-32209

CVSS scores:

CVE-2022-32209 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE-2022-32209 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:

SUSE Linux Enterprise High Availability 15

SUSE Linux Enterprise High Availability 15-SP1

SUSE Linux Enterprise High Availability 15-SP2

SUSE Linux Enterprise High Availability 15-SP3

SUSE Linux Enterprise High Availability 15-SP4

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15

SUSE Linux Enterprise Server for SAP Applications 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Storage 6

SUSE Linux Enterprise Storage 7

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.0

SUSE Manager Proxy 4.1

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.0

SUSE Manager Retail Branch Server 4.1

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.0

SUSE Manager Server 4.1

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-32209.html

https://bugzilla.suse.com/1201183

Severity
Announcement ID: SUSE-SU-2022:2870-1
Rating: moderate

Related News