Upstream information

CVE-2015-7579 at MITRE

Description

Cross-site scripting (XSS) vulnerability in the rails-html-sanitizer gem 1.0.2 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via an HTML entity that is mishandled by the Rails::Html::FullSanitizer class.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 963326 [RESOLVED / FIXED], 963327 [RESOLVED / FIXED], 963328 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 2.1
  • ruby2.1-rubygem-rails-html-sanitizer >= 1.0.2-7.1
Patchnames:
SUSE-Storage-2.1-2016-228
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • portus >= 2.0.3-2.4
Patchnames:
SUSE-SLE-Module-Containers-12-2016-672
SUSE OpenStack Cloud 6
  • ruby2.1-rubygem-rails-html-sanitizer >= 1.0.2-7.1
Patchnames:
SUSE OpenStack Cloud 6 GA ruby2.1-rubygem-rails-html-sanitizer-1.0.2-7.1
openSUSE Tumbleweed
  • ruby2.2-rubygem-rails-html-sanitizer >= 1.0.3-1.2
  • ruby2.2-rubygem-rails-html-sanitizer-doc >= 1.0.3-1.2
  • ruby2.2-rubygem-rails-html-sanitizer-testsuite >= 1.0.3-1.2
  • ruby2.3-rubygem-rails-html-sanitizer >= 1.0.3-1.2
  • ruby2.3-rubygem-rails-html-sanitizer-doc >= 1.0.3-1.2
  • ruby2.3-rubygem-rails-html-sanitizer-testsuite >= 1.0.3-1.2
  • ruby2.7-rubygem-rails-html-sanitizer >= 1.4.2-1.2
  • ruby3.0-rubygem-rails-html-sanitizer >= 1.4.2-1.2
  • ruby3.1-rubygem-rails-html-sanitizer >= 1.4.3-1.1
  • ruby3.2-rubygem-rails-html-sanitizer >= 1.5.0-2.1
Patchnames:
openSUSE Tumbleweed GA ruby2.2-rubygem-rails-html-sanitizer-1.0.3-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-rails-html-sanitizer-1.4.2-1.2
openSUSE Tumbleweed GA ruby3.1-rubygem-rails-html-sanitizer-1.4.3-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-rails-html-sanitizer-1.5.0-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-rails-html-sanitizer Already fixed
SUSE Linux Enterprise High Performance Computing 12 portus Released
SUSE Linux Enterprise Module for Containers 12 portus Released
SUSE Linux Enterprise Server 12 SP5 portus Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 portus Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-rails-html-sanitizer Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-rails-html-sanitizer Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-rails-html-sanitizer Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 2.1 rubygem-rails-html-sanitizer Released
SUSE Enterprise Storage 3 rubygem-rails-html-sanitizer Unsupported
SUSE Enterprise Storage 4 rubygem-rails-html-sanitizer Affected
SUSE Linux Enterprise High Availability Extension 15 rubygem-rails-html-sanitizer Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-rails-html-sanitizer Already fixed
SUSE Linux Enterprise Server 12 portus Released
SUSE Linux Enterprise Server 12 SP3 portus Released
SUSE Linux Enterprise Server 12 SP4 portus Released
SUSE Linux Enterprise Server for SAP Applications 12 portus Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 portus Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 portus Released
SUSE OpenStack Cloud 6 rubygem-rails-html-sanitizer Unsupported
SUSE OpenStack Cloud 6-LTSS rubygem-rails-html-sanitizer Affected
SUSE OpenStack Cloud 7 rubygem-rails-html-sanitizer Released
SUSE OpenStack Cloud Crowbar 8 rubygem-rails-html-sanitizer Released
SUSE OpenStack Cloud Crowbar 9 rubygem-rails-html-sanitizer Released


SUSE Timeline for this CVE

CVE page created: Sat Jan 23 21:21:27 2016
CVE page last modified: Thu Feb 1 00:51:16 2024