ruby-sanitize: CVE-2023-23627

Related Vulnerabilities: CVE-2023-23627  

Debian Bug report logs - #1030047
ruby-sanitize: CVE-2023-23627

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 30 Jan 2023 17:48:05 UTC

Severity: important

Tags: security, upstream

Found in versions ruby-sanitize/5.2.1-2, ruby-sanitize/6.0.0-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1030047; Package src:ruby-sanitize. (Mon, 30 Jan 2023 17:48:07 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Mon, 30 Jan 2023 17:48:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: ruby-sanitize: CVE-2023-23627
Date: Mon, 30 Jan 2023 18:45:37 +0100
Source: ruby-sanitize
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for ruby-sanitize.

CVE-2023-23627[0]:
| Sanitize is an allowlist-based HTML and CSS sanitizer. Versions 5.0.0
| and later, prior to 6.0.1, are vulnerable to Cross-site Scripting.
| When Sanitize is configured with a custom allowlist that allows
| `noscript` elements, attackers are able to include arbitrary HTML,
| resulting in XSS (cross-site scripting) or other undesired behavior
| when that HTML is rendered in a browser. The default configurations do
| not allow `noscript` elements and are not vulnerable. This issue only
| affects users who are using a custom config that adds `noscript` to
| the element allowlist. This issue has been patched in version 6.0.1.
| Users who are unable to upgrade can prevent this issue by using one of
| Sanitize's default configs or by ensuring that their custom config
| does not include `noscript` in the element allowlist.

https://github.com/rgrove/sanitize/security/advisories/GHSA-fw3g-2h4j-qmm7

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-23627
    https://www.cve.org/CVERecord?id=CVE-2023-23627

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 30 Jan 2023 19:51:08 GMT) (full text, mbox, link).


Marked as found in versions ruby-sanitize/6.0.0-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 30 Jan 2023 19:51:08 GMT) (full text, mbox, link).


Marked as found in versions ruby-sanitize/5.2.1-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 30 Jan 2023 19:51:09 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jan 31 13:06:08 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.