SUSE-SU-2022:2885-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2885-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2885-1
Related
Published
2022-08-24T12:37:41Z
Modified
2022-08-24T12:37:41Z
Summary
Security update for rubygem-rails-html-sanitizer
Details

This update for rubygem-rails-html-sanitizer fixes the following issues:

  • CVE-2022-32209: Fixed a potential content injection under specific configurations (bsc#1201183).
References

Affected packages

SUSE:OpenStack Cloud Crowbar 8 / rubygem-rails-html-sanitizer

Package

Name
rubygem-rails-html-sanitizer
Purl
purl:rpm/suse/rubygem-rails-html-sanitizer&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.3-8.11.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-rails-html-sanitizer": "1.0.3-8.11.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / rubygem-rails-html-sanitizer

Package

Name
rubygem-rails-html-sanitizer
Purl
purl:rpm/suse/rubygem-rails-html-sanitizer&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.3-8.11.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-rails-html-sanitizer": "1.0.3-8.11.1"
        }
    ]
}