ruby-sanitize: CVE-2023-36823

Related Vulnerabilities: CVE-2023-36823  

Debian Bug report logs - #1041430
ruby-sanitize: CVE-2023-36823

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Tue, 18 Jul 2023 18:51:10 UTC

Severity: grave

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1041430; Package src:ruby-sanitize. (Tue, 18 Jul 2023 18:51:12 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Tue, 18 Jul 2023 18:51:12 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: ruby-sanitize: CVE-2023-36823
Date: Tue, 18 Jul 2023 20:50:41 +0200
Source: ruby-sanitize
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for ruby-sanitize.

CVE-2023-36823[0]:
| Sanitize is an allowlist-based HTML and CSS sanitizer. Using
| carefully crafted input, an attacker may be able to sneak arbitrary
| HTML and CSS through Sanitize starting with version 3.0.0 and prior
| to version 6.0.2 when Sanitize is configured to use the built-in
| "relaxed" config or when using a custom config that allows `style`
| elements and one or more CSS at-rules. This could result in cross-
| site scripting or other undesired behavior when the malicious HTML
| and CSS are rendered in a browser. Sanitize 6.0.2 performs
| additional escaping of CSS in `style` element content, which fixes
| this issue. Users who are unable to upgrade can prevent this issue
| by using a Sanitize config that doesn't allow `style` elements,
| using a Sanitize config that doesn't allow CSS at-rules, or by
| manually escaping the character sequence `</` as `<\/` in `style`
| element content.

https://github.com/rgrove/sanitize/commit/76ed46e6dc70820f38efe27de8dabd54dddb5220 (v6.0.2)
https://github.com/rgrove/sanitize/security/advisories/GHSA-f5ww-cq3m-q3g7
  

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-36823
    https://www.cve.org/CVERecord?id=CVE-2023-36823

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 18 Jul 2023 20:45:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jul 19 11:55:46 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.