node-sanitize-html: CVE-2024-21501

Related Vulnerabilities: CVE-2024-21501  

Debian Bug report logs - #1064808
node-sanitize-html: CVE-2024-21501

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 26 Feb 2024 06:03:01 UTC

Severity: important

Tags: security, upstream

Found in version node-sanitize-html/2.8.0+~2.6.2-1

Forwarded to https://github.com/apostrophecms/sanitize-html/pull/650

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#1064808; Package src:node-sanitize-html. (Mon, 26 Feb 2024 06:03:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Mon, 26 Feb 2024 06:03:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: node-sanitize-html: CVE-2024-21501
Date: Mon, 26 Feb 2024 06:59:45 +0100
Source: node-sanitize-html
Version: 2.8.0+~2.6.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/apostrophecms/sanitize-html/pull/650
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for node-sanitize-html.

CVE-2024-21501[0]:
| Versions of the package sanitize-html before 2.12.1 are vulnerable
| to Information Exposure when used on the backend and with the style
| attribute allowed, allowing enumeration of files in the system
| (including project dependencies). An attacker could exploit this
| vulnerability to gather details about the file system structure and
| dependencies of the targeted server.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-21501
    https://www.cve.org/CVERecord?id=CVE-2024-21501
[1] https://github.com/apostrophecms/sanitize-html/pull/650
[2] https://github.com/apostrophecms/sanitize-html/commit/075499d1b98c387f4200fd59972ca9b15796b51b

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Feb 27 12:34:48 2024; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.