Debian DSA-4730-1 : ruby-sanitize - security update

high Nessus Plugin ID 138650

Synopsis

The remote Debian host is missing a security-related update.

Description

Michal Bentkowski discovered that ruby-sanitize, a whitelist-based HTML sanitizer, is prone to a HTML sanitization bypass vulnerability when using the 'relaxed' or a custom config allowing certain elements.
Content in a <math> or <svg> element may not be sanitized correctly even if math and svg are not in the allowlist.

Solution

Upgrade the ruby-sanitize packages.

For the stable distribution (buster), this problem has been fixed in version 4.6.6-2.1~deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963808

http://www.nessus.org/u?e8efe62e

https://packages.debian.org/source/buster/ruby-sanitize

https://www.debian.org/security/2020/dsa-4730

Plugin Details

Severity: High

ID: 138650

File Name: debian_DSA-4730.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/20/2020

Updated: 2/29/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-4054

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ruby-sanitize, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/19/2020

Vulnerability Publication Date: 6/16/2020

Reference Information

CVE: CVE-2020-4054

DSA: 4730