-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.5446
             Security update for rubygem-rails-html-sanitizer
                             22 September 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-rails-html-sanitizer
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23520 CVE-2022-23519 CVE-2022-23518
                   CVE-2022-23517  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20233714-1

Comment: CVSS (Max):  7.2 CVE-2022-23519 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for rubygem-rails-html-sanitizer

Announcement ID:  SUSE-SU-2023:3714-1
     Rating:      important
                    o #1206433
                    o #1206434
   References:      o #1206435
                    o #1206436

                    o CVE-2022-23517
                    o CVE-2022-23518
Cross-References:   o CVE-2022-23519
                    o CVE-2022-23520

                    o CVE-2022-23517 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:L
                    o CVE-2022-23517 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-23518 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R
                      /S:C/C:L/I:L/A:L
                    o CVE-2022-23518 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
                      S:C/C:L/I:L/A:N
                    o CVE-2022-23518 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/
  CVSS scores:        S:C/C:L/I:L/A:N
                    o CVE-2022-23519 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:C/C:L/I:L/A:N
                    o CVE-2022-23519 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:C/C:L/I:L/A:N
                    o CVE-2022-23520 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R
                      /S:C/C:L/I:L/A:N
                    o CVE-2022-23520 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
                      S:C/C:L/I:L/A:N

                    o openSUSE Leap 15.4
                    o openSUSE Leap 15.5
                    o SUSE Linux Enterprise High Availability Extension 15 SP1
                    o SUSE Linux Enterprise High Availability Extension 15 SP2
                    o SUSE Linux Enterprise High Availability Extension 15 SP3
                    o SUSE Linux Enterprise High Availability Extension 15 SP4
                    o SUSE Linux Enterprise High Availability Extension 15 SP5
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP3
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP5
                    o SUSE Linux Enterprise Server 15 SP1
                    o SUSE Linux Enterprise Server 15 SP1 Business Critical
                      Linux 15-SP1
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server 15 SP2 Business Critical
                      Linux 15-SP2
                    o SUSE Linux Enterprise Server 15 SP3
    Affected        o SUSE Linux Enterprise Server 15 SP3 Business Critical
    Products:         Linux 15-SP3
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP1
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP3
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5
                    o SUSE Manager Proxy 4.0
                    o SUSE Manager Proxy 4.1
                    o SUSE Manager Proxy 4.2
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.0
                    o SUSE Manager Retail Branch Server 4.1
                    o SUSE Manager Retail Branch Server 4.2
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.0
                    o SUSE Manager Server 4.1
                    o SUSE Manager Server 4.2
                    o SUSE Manager Server 4.3

An update that solves four vulnerabilities can now be installed.

Description:

This update for rubygem-rails-html-sanitizer fixes the following issues:

  o CVE-2022-23517: Fixed inefficient regular expression that is susceptible to
    excessive backtracking when attempting to sanitize certain SVG attributes.
    (bsc#1206433)
  o CVE-2022-23518: Fixed XSS via data URIs when used in combination with
    Loofah. (bsc#1206434)
  o CVE-2022-23519: Fixed XSS vulnerability with certain configurations of
    Rails::Html::Sanitizer. (bsc#1206435)
  o CVE-2022-23520: Fixed XSS vulnerability with certain configurations of
    Rails::Html::Sanitizer. (bsc#1206436)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3714=1
  o openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-3714=1
  o SUSE Linux Enterprise High Availability Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-3714=1
  o SUSE Linux Enterprise High Availability Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-3714=1
  o SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-3714=1
  o SUSE Linux Enterprise High Availability Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2023-3714=1
  o SUSE Linux Enterprise High Availability Extension 15 SP5
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2023-3714=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-doc-1.0.4-150000.4.6.1
       ruby2.5-rubygem-rails-html-sanitizer-testsuite-1.0.4-150000.4.6.1
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1
  o openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-doc-1.0.4-150000.4.6.1
       ruby2.5-rubygem-rails-html-sanitizer-testsuite-1.0.4-150000.4.6.1
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1
  o SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le
    s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1
  o SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le
    s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1
  o SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1
  o SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1
  o SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
    s390x x86_64)
       ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1

References:

  o https://www.suse.com/security/cve/CVE-2022-23517.html
  o https://www.suse.com/security/cve/CVE-2022-23518.html
  o https://www.suse.com/security/cve/CVE-2022-23519.html
  o https://www.suse.com/security/cve/CVE-2022-23520.html
  o https://bugzilla.suse.com/show_bug.cgiid=1206433
  o https://bugzilla.suse.com/show_bug.cgiid=1206434
  o https://bugzilla.suse.com/show_bug.cgiid=1206435
  o https://bugzilla.suse.com/show_bug.cgiid=1206436

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lzjq
-----END PGP SIGNATURE-----