Debian DSA-4892-1 : python-bleach - security update

medium Nessus Plugin ID 148756

Synopsis

The remote Debian host is missing a security-related update.

Description

It was reported that python-bleach, a whitelist-based HTML-sanitizing library, is prone to a mutation XSS vulnerability in bleach.clean when'svg' or 'math' are in the allowed tags, 'p' or 'br' are in allowed tags, 'style', 'title', 'noscript', 'script', 'textarea', 'noframes','iframe', or 'xmp' are in allowed tags and 'strip_comments=False' is set.

Solution

Upgrade the python-bleach packages.

For the stable distribution (buster), this problem has been fixed in version 3.1.2-0+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986251

http://www.nessus.org/u?2438169a

https://packages.debian.org/source/buster/python-bleach

https://www.debian.org/security/2021/dsa-4892

Plugin Details

Severity: Medium

ID: 148756

File Name: debian_DSA-4892.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/19/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-23980

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-bleach, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/18/2021

Vulnerability Publication Date: 2/16/2023

Reference Information

CVE: CVE-2021-23980

DSA: 4892