Sylvain Beucler pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0edbaf9b by Sylvain Beucler at 2023-09-12T18:16:48+02:00
CVE-2022-23518/ruby-rails-html-sanitizer: reference patch

- - - - -
aecdcf27 by Sylvain Beucler at 2023-09-12T18:16:50+02:00
CVE-2022-23519,CVE-2022-23520/ruby-rails-html-sanitizer: reference patches

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -92789,6 +92789,7 @@ CVE-2022-32209 (# Possible XSS Vulnerability in 
Rails::Html::SanitizerThere is a
        NOTE: https://hackerone.com/reports/1530898
        NOTE: 
https://discuss.rubyonrails.org/t/cve-2022-32209-possible-xss-vulnerability-in-rails-sanitizer/80800
        NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/45a5c10fed3d9aa141594c80afa06d748fa0967d
 (v1.4.3)
+       NOTE: Incomplete fix, cf. CVE-2022-23520.
 CVE-2022-32208 (When curl < 7.84.0 does FTP transfers secured by krb5, it 
handles mess ...)
        {DSA-5197-1 DLA-3085-1}
        - curl 7.84.0-1
@@ -119532,13 +119533,27 @@ CVE-2022-23520 (rails-html-sanitizer is responsible 
for sanitizing HTML fragment
        - ruby-rails-html-sanitizer 1.4.4-1 (bug #1027153)
        [buster] - ruby-rails-html-sanitizer <no-dsa> (Minor issue)
        NOTE: 
https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-rrfc-7g8p-99q8
+       NOTE: 
https://github.com/flavorjones/loofah/blob/main/docs/2022-10-decision-on-cdata-nodes.md
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/e6d52d3b6db99d07399498b1287997302d444a8d
 (v1.4.4)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/0713caf2ee23801cfb85e37065cf406368b20082
 (v1.4.4)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/68ccf7e1dbaa425cc4a8651d5f583e754ef5061c
 (v1.5.0)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/373fc6295918c4b0aad02111e869f4e0c6fc788b
 (v1.5.0)
+       NOTE: Replaces CVE-2022-32209 fix, requires 'cdata_escape' from 
ruby-loofah >= 2.19.1.
 CVE-2022-23519 (rails-html-sanitizer is responsible for sanitizing HTML 
fragments in R ...)
        - ruby-rails-html-sanitizer 1.4.4-1 (bug #1027153)
        [buster] - ruby-rails-html-sanitizer <postponed> (Minor issue can be 
fixed later)
        NOTE: 
https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-9h9g-93gc-623h
+       NOTE: 
https://github.com/flavorjones/loofah/blob/main/docs/2022-10-decision-on-cdata-nodes.md
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/e6d52d3b6db99d07399498b1287997302d444a8d
 (v1.4.4)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/0713caf2ee23801cfb85e37065cf406368b20082
 (v1.4.4)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/68ccf7e1dbaa425cc4a8651d5f583e754ef5061c
 (v1.5.0)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/373fc6295918c4b0aad02111e869f4e0c6fc788b
 (v1.5.0)
+       NOTE: Replaces CVE-2022-32209 fix, requires 'cdata_escape' from 
ruby-loofah >= 2.19.1.
 CVE-2022-23518 (rails-html-sanitizer is responsible for sanitizing HTML 
fragments in R ...)
        - ruby-rails-html-sanitizer 1.4.4-1 (bug #1027153)
        NOTE: https://github.com/rails/rails-html-sanitizer/issues/135
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/d1223a29cb3e4151cdcb6ba6c8431708d8ce40a6
 (v1.4.4)
+       NOTE: 
https://github.com/rails/rails-html-sanitizer/commit/bb6dfcbaaf9c5c8c4f77555557693c08d4d4ab48
 (v1.5.0)
        NOTE: 
https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-mcvf-2q2m-x72m
 CVE-2022-23517 (rails-html-sanitizer is responsible for sanitizing HTML 
fragments in R ...)
        - ruby-rails-html-sanitizer 1.4.4-1 (bug #1027153)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/b6f162515f4b01ed1aaa348f0cdb55bdd06c2b0e...aecdcf272f638d325fd503293e5a074984de76bb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/b6f162515f4b01ed1aaa348f0cdb55bdd06c2b0e...aecdcf272f638d325fd503293e5a074984de76bb
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to