CVE-2022-32209

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-32209
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-32209.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-32209
Aliases
Related
Published
2022-06-24T15:15:11Z
Modified
2024-09-18T03:20:39.408055Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both select and style elements.Code is only impacted if allowed tags are being overridden. This may be done via application configuration:ruby# In config/application.rbconfig.action_view.sanitized_allowed_tags = ["select", "style"]see https://guides.rubyonrails.org/configuring.html#configuring-action-viewOr it may be done with a :tags option to the Action View helper sanitize:<%= sanitize @comment.body, tags: ["select", "style"] %>see https://api.rubyonrails.org/classes/ActionView/Helpers/SanitizeHelper.html#method-i-sanitizeOr it may be done with Rails::Html::SafeListSanitizer directly:ruby# class-level optionRails::Html::SafeListSanitizer.allowed_tags = ["select", "style"]orruby# instance-level optionRails::Html::SafeListSanitizer.new.sanitize(@article.body, tags: ["select", "style"])All users overriding the allowed tags by any of the above mechanisms to include both "select" and "style" should either upgrade or use one of the workarounds immediately.## ReleasesThe FIXED releases are available at the normal locations.## WorkaroundsRemove either select or style from the overridden allowed tags.## CreditsThis vulnerability was responsibly reported by windshock.

References

Affected packages

Debian:11 / ruby-rails-html-sanitizer

Package

Name
ruby-rails-html-sanitizer
Purl
pkg:deb/debian/ruby-rails-html-sanitizer?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3.0-1
1.3.0-2
1.4.2-1
1.4.2-2
1.4.3-0.1
1.4.4-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ruby-rails-html-sanitizer

Package

Name
ruby-rails-html-sanitizer
Purl
pkg:deb/debian/ruby-rails-html-sanitizer?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3-0.1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ruby-rails-html-sanitizer

Package

Name
ruby-rails-html-sanitizer
Purl
pkg:deb/debian/ruby-rails-html-sanitizer?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3-0.1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/rails/rails-html-sanitizer

Affected ranges

Type
GIT
Repo
https://github.com/rails/rails-html-sanitizer
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v1.*

v1.0.0
v1.0.1
v1.0.2
v1.0.3
v1.0.4
v1.1.0
v1.2.0
v1.3.0
v1.4.0
v1.4.1
v1.4.2