SUSE-SU-2022:4011-1
Vulnerability from csaf_suse - Published: 2022-11-16 10:29 - Updated: 2022-11-16 10:29Summary
Security update for jsoup
Notes
Title of the patch
Security update for jsoup
Description of the patch
This update for jsoup fixes the following issues:
Updated to version 1.15.3:
- CVE-2022-36033: Fixed incorrect sanitization of user input in SafeList.preserveRelativeLinks (bsc#1203459).
Patchnames
SUSE-2022-4011,SUSE-SLE-Module-Development-Tools-15-SP3-2022-4011,SUSE-SLE-Module-Development-Tools-15-SP4-2022-4011,openSUSE-SLE-15.3-2022-4011,openSUSE-SLE-15.4-2022-4011
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for jsoup",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for jsoup fixes the following issues:\n\n Updated to version 1.15.3:\n\n - CVE-2022-36033: Fixed incorrect sanitization of user input in SafeList.preserveRelativeLinks (bsc#1203459).\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-4011,SUSE-SLE-Module-Development-Tools-15-SP3-2022-4011,SUSE-SLE-Module-Development-Tools-15-SP4-2022-4011,openSUSE-SLE-15.3-2022-4011,openSUSE-SLE-15.4-2022-4011",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4011-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:4011-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224011-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:4011-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012941.html"
},
{
"category": "self",
"summary": "SUSE Bug 1203459",
"url": "https://bugzilla.suse.com/1203459"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36033 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36033/"
}
],
"title": "Security update for jsoup",
"tracking": {
"current_release_date": "2022-11-16T10:29:29Z",
"generator": {
"date": "2022-11-16T10:29:29Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:4011-1",
"initial_release_date": "2022-11-16T10:29:29Z",
"revision_history": [
{
"date": "2022-11-16T10:29:29Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "jsoup-1.15.3-150200.3.6.1.noarch",
"product": {
"name": "jsoup-1.15.3-150200.3.6.1.noarch",
"product_id": "jsoup-1.15.3-150200.3.6.1.noarch"
}
},
{
"category": "product_version",
"name": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"product": {
"name": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"product_id": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "jsoup-1.15.3-150200.3.6.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:jsoup-1.15.3-150200.3.6.1.noarch"
},
"product_reference": "jsoup-1.15.3-150200.3.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jsoup-1.15.3-150200.3.6.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:jsoup-1.15.3-150200.3.6.1.noarch"
},
"product_reference": "jsoup-1.15.3-150200.3.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jsoup-1.15.3-150200.3.6.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:jsoup-1.15.3-150200.3.6.1.noarch"
},
"product_reference": "jsoup-1.15.3-150200.3.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:jsoup-javadoc-1.15.3-150200.3.6.1.noarch"
},
"product_reference": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jsoup-1.15.3-150200.3.6.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:jsoup-1.15.3-150200.3.6.1.noarch"
},
"product_reference": "jsoup-1.15.3-150200.3.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:jsoup-javadoc-1.15.3-150200.3.6.1.noarch"
},
"product_reference": "jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36033"
}
],
"notes": [
{
"category": "general",
"text": "jsoup is a Java HTML parser, built for HTML editing, cleaning, scraping, and cross-site scripting (XSS) safety. jsoup may incorrectly sanitize HTML including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` option is enabled, HTML including `javascript:` URLs that have been crafted with control characters will not be sanitized. If the site that this HTML is published on does not set a Content Security Policy, an XSS attack is then possible. This issue is patched in jsoup 1.15.3. Users should upgrade to this version. Additionally, as the unsanitized input may have been persisted, old content should be cleaned again using the updated version. To remediate this issue without immediately upgrading: - disable `SafeList.preserveRelativeLinks`, which will rewrite input URLs as absolute URLs - ensure an appropriate [Content Security Policy](https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP) is defined. (This should be used regardless of upgrading, as a defence-in-depth best practice.)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP3:jsoup-1.15.3-150200.3.6.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.3:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.3:jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.4:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.4:jsoup-javadoc-1.15.3-150200.3.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36033",
"url": "https://www.suse.com/security/cve/CVE-2022-36033"
},
{
"category": "external",
"summary": "SUSE Bug 1203459 for CVE-2022-36033",
"url": "https://bugzilla.suse.com/1203459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP3:jsoup-1.15.3-150200.3.6.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.3:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.3:jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.4:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.4:jsoup-javadoc-1.15.3-150200.3.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP3:jsoup-1.15.3-150200.3.6.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.3:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.3:jsoup-javadoc-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.4:jsoup-1.15.3-150200.3.6.1.noarch",
"openSUSE Leap 15.4:jsoup-javadoc-1.15.3-150200.3.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-16T10:29:29Z",
"details": "moderate"
}
],
"title": "CVE-2022-36033"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…