Debian dla-3902 : ruby-rails-html-sanitizer - security update

medium Nessus Plugin ID 207899

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3902 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3902-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk September 28, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : ruby-rails-html-sanitizer Version : 1.3.0-1+deb11u1 CVE ID : CVE-2022-23517 CVE-2022-23518 CVE-2022-23519 CVE-2022-23520 CVE-2022-32209 Debian Bug : 1013806 1027153

Multiple vulnerabilities have been fixed in ruby-rails-html-sanitizer, a Ruby library for sanitizing HTML fragments in Rails applications.

CVE-2022-23517

Inefficient Regular Expression Complexity

CVE-2022-23518

XSS in data URIs

CVE-2022-23519 CVE-2022-23520 CVE-2022-32209

XSS vulnerability

For Debian 11 bullseye, these problems have been fixed in version 1.3.0-1+deb11u1.

We recommend that you upgrade your ruby-rails-html-sanitizer packages.

For the detailed security status of ruby-rails-html-sanitizer please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-rails-html-sanitizer

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ruby-rails-html-sanitizer packages.

See Also

http://www.nessus.org/u?71ff2f68

https://security-tracker.debian.org/tracker/CVE-2022-23517

https://security-tracker.debian.org/tracker/CVE-2022-23518

https://security-tracker.debian.org/tracker/CVE-2022-23519

https://security-tracker.debian.org/tracker/CVE-2022-23520

https://security-tracker.debian.org/tracker/CVE-2022-32209

https://packages.debian.org/source/bullseye/ruby-rails-html-sanitizer

Plugin Details

Severity: Medium

ID: 207899

File Name: debian_DLA-3902.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/28/2024

Updated: 9/28/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-32209

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:ruby-rails-html-sanitizer

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2024

Vulnerability Publication Date: 6/24/2022

Reference Information

CVE: CVE-2022-23517, CVE-2022-23518, CVE-2022-23519, CVE-2022-23520, CVE-2022-32209