SUSE-SU-2023:1657-1: important: Security update for rubygem-loofah

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Mar 29 08:30:08 UTC 2023



# Security update for rubygem-loofah

Announcement ID: SUSE-SU-2023:1657-1  
Rating: important  
References:

  * #1206415
  * #1206416
  * #1206417

  
Cross-References:

  * CVE-2022-23514
  * CVE-2022-23515
  * CVE-2022-23516

  
CVSS scores:

  * CVE-2022-23514 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-23514 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-23515 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2022-23515 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2022-23516 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-23516 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Availability Extension 15 SP1
  * SUSE Linux Enterprise High Availability Extension 15 SP2
  * SUSE Linux Enterprise High Availability Extension 15 SP3
  * SUSE Linux Enterprise High Availability Extension 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.0
  * SUSE Manager Proxy 4.1
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.0
  * SUSE Manager Retail Branch Server 4.1
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.0
  * SUSE Manager Server 4.1
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for rubygem-loofah fixes the following issues:

  * CVE-2022-23514: Fixed inefficient regular expression leading to denial of
    service (bsc#1206415).
  * CVE-2022-23515: Fixed improper neutralization of data URIs leading to Cross
    Site Scripting (bsc#1206417).
  * CVE-2022-23516: Fixed uncontrolled Recursion leading to denial of service
    (bsc#1206416).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-1657=1

  * SUSE Linux Enterprise High Availability Extension 15 SP1  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-1657=1

  * SUSE Linux Enterprise High Availability Extension 15 SP2  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-1657=1

  * SUSE Linux Enterprise High Availability Extension 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-1657=1

  * SUSE Linux Enterprise High Availability Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2023-1657=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1
    * ruby2.5-rubygem-loofah-doc-2.2.2-150000.4.9.1
    * ruby2.5-rubygem-loofah-testsuite-2.2.2-150000.4.9.1
  * SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1
  * SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-23514.html
  * https://www.suse.com/security/cve/CVE-2022-23515.html
  * https://www.suse.com/security/cve/CVE-2022-23516.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206415
  * https://bugzilla.suse.com/show_bug.cgi?id=1206416
  * https://bugzilla.suse.com/show_bug.cgi?id=1206417

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230329/ad90f68f/attachment-0001.htm>


More information about the sle-updates mailing list