ruby-sanitize: CVE-2020-4054: HTML sanitization bypass in Sanitize

Related Vulnerabilities: CVE-2020-4054  

Debian Bug report logs - #963808
ruby-sanitize: CVE-2020-4054: HTML sanitization bypass in Sanitize

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 27 Jun 2020 19:15:02 UTC

Severity: grave

Tags: security, upstream

Found in version ruby-sanitize/4.6.6-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#963808; Package src:ruby-sanitize. (Sat, 27 Jun 2020 19:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Sat, 27 Jun 2020 19:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ruby-sanitize: CVE-2020-4054: HTML sanitization bypass in Sanitize
Date: Sat, 27 Jun 2020 21:10:01 +0200
Source: ruby-sanitize
Version: 4.6.6-2
Severity: grave
Tags: security upstream
Justification: user security hole

Hi,

The following vulnerability was published for ruby-sanitize.

CVE-2020-4054[0]:
| In Sanitize (RubyGem sanitize) greater than or equal to 3.0.0 and less
| than 5.2.1, there is a cross-site scripting vulnerability. When HTML
| is sanitized using Sanitize's "relaxed" config, or a custom config
| that allows certain elements, some content in a math or svg element
| may not be sanitized correctly even if math and svg are not in the
| allowlist. You are likely to be vulnerable to this issue if you use
| Sanitize's relaxed config or a custom config that allows one or more
| of the following HTML elements: iframe, math, noembed, noframes,
| noscript, plaintext, script, style, svg, xmp. Using carefully crafted
| input, an attacker may be able to sneak arbitrary HTML through
| Sanitize, potentially resulting in XSS (cross-site scripting) or other
| undesired behavior when that HTML is rendered in a browser. This has
| been fixed in 5.2.1.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-4054
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4054
[1] https://github.com/rgrove/sanitize/security/advisories/GHSA-p4x4-rw2p-8j8m
[2] https://github.com/rgrove/sanitize/commit/a11498de9e283cd457b35ee252983662f7452aa9

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Jun 28 09:12:10 2020; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.