Upstream information

CVE-2018-3740 at MITRE

Description

A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attributes to be used on a whitelisted HTML element.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1086191 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ruby2.5-rubygem-nokogiri >= 1.8.5-3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ruby2.5-rubygem-nokogiri-1.8.5-3.6.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.12.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.12.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.14.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.14.3.1
openSUSE Leap 15.3
  • ruby2.5-rubygem-nokogiri >= 1.8.5-3.6.1
Patchnames:
openSUSE Leap 15.3 GA ruby2.5-rubygem-nokogiri-1.8.5-3.6.1
openSUSE Leap 15.4
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.12.4
Patchnames:
openSUSE Leap 15.4 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.12.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 rubygem-nokogiri Released
SUSE Linux Enterprise Desktop 15 SP5 rubygem-nokogiri Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 rubygem-nokogiri Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 rubygem-nokogiri Affected
SUSE Linux Enterprise Real Time 15 SP3 rubygem-nokogiri Affected
SUSE Linux Enterprise Server 15 SP5 rubygem-nokogiri Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 rubygem-nokogiri Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 rubygem-nokogiri Affected
SUSE Manager Proxy 4.3 rubygem-nokogiri Released
SUSE Manager Retail Branch Server 4.3 rubygem-nokogiri Released
SUSE Manager Server 4.3 rubygem-nokogiri Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 rubygem-nokogiri Released
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-nokogiri Released
SUSE Linux Enterprise High Performance Computing 15 SP3 rubygem-nokogiri Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS rubygem-nokogiri Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS rubygem-nokogiri Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 rubygem-nokogiri Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS rubygem-nokogiri Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS rubygem-nokogiri Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 rubygem-nokogiri Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 rubygem-nokogiri Released
SUSE Linux Enterprise Server 15 SP3 rubygem-nokogiri Released
SUSE Linux Enterprise Server 15 SP3-LTSS rubygem-nokogiri Affected
SUSE Linux Enterprise Server 15 SP4 rubygem-nokogiri Released
SUSE Linux Enterprise Server 15 SP4-LTSS rubygem-nokogiri Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 rubygem-nokogiri Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 SP3 rubygem-nokogiri Released
SUSE Linux Enterprise High Availability Extension 15 rubygem-nokogiri Released
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-nokogiri Released
SUSE Linux Enterprise Real Time 15 SP4 rubygem-nokogiri Affected
SUSE Linux Enterprise Server 15 SP3-BCL rubygem-nokogiri Affected
SUSE Manager Proxy 4.2 rubygem-nokogiri Released
SUSE Manager Retail Branch Server 4.2 rubygem-nokogiri Released
SUSE Manager Server 4.2 rubygem-nokogiri Released


SUSE Timeline for this CVE

CVE page created: Tue Mar 20 13:34:14 2018
CVE page last modified: Thu Feb 22 16:50:49 2024