Debian DSA-4358-1 : ruby-sanitize - security update

high Nessus Plugin ID 119891

Synopsis

The remote Debian host is missing a security-related update.

Description

The Shopify Application Security Team discovered that ruby-sanitize, a whitelist-based HTML sanitizer, is prone to a HTML injection vulnerability. A specially crafted HTML fragment can cause to allow nonwhitelisted attributes to be used on a whitelisted HTML element.

Solution

Upgrade the ruby-sanitize packages.

For the stable distribution (stretch), this problem has been fixed in version 2.1.0-2+deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893610

http://www.nessus.org/u?e8efe62e

https://packages.debian.org/source/stretch/ruby-sanitize

https://www.debian.org/security/2018/dsa-4358

Plugin Details

Severity: High

ID: 119891

File Name: debian_DSA-4358.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/28/2018

Updated: 3/25/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby-sanitize, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/27/2018

Vulnerability Publication Date: 3/30/2018

Reference Information

CVE: CVE-2018-3740

DSA: 4358