python-html-sanitizer: CVE-2024-34078: Arbitrary HTML present after sanitization because of unicode normalization

Related Vulnerabilities: CVE-2024-34078  

Debian Bug report logs - #1070710
python-html-sanitizer: CVE-2024-34078: Arbitrary HTML present after sanitization because of unicode normalization

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 7 May 2024 17:09:01 UTC

Severity: grave

Tags: security, upstream

Found in version python-html-sanitizer/2.2-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Jonas Smedegaard <dr@jones.dk>:
Bug#1070710; Package src:python-html-sanitizer. (Tue, 07 May 2024 17:09:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Jonas Smedegaard <dr@jones.dk>. (Tue, 07 May 2024 17:09:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: python-html-sanitizer: CVE-2024-34078: Arbitrary HTML present after sanitization because of unicode normalization
Date: Tue, 07 May 2024 19:06:21 +0200
Source: python-html-sanitizer
Version: 2.2-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for python-html-sanitizer.

CVE-2024-34078[0]:
| html-sanitizer is an allowlist-based HTML cleaner. If using
| `keep_typographic_whitespace=False` (which is the default), the
| sanitizer normalizes unicode to the NFKC form at the end. Some
| unicode characters normalize to chevrons; this allows specially
| crafted HTML to escape sanitization. The problem has been fixed in
| 2.4.2.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-34078
    https://www.cve.org/CVERecord?id=CVE-2024-34078
[1] https://github.com/matthiask/html-sanitizer/security/advisories/GHSA-wvhx-q427-fgh4
[2] https://github.com/matthiask/html-sanitizer/commit/48db42fc5143d0140c32d929c46b802f96913550

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed May 8 11:55:29 2024; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.