Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-4054

Published: 16 June 2020

In Sanitize (RubyGem sanitize) greater than or equal to 3.0.0 and less than 5.2.1, there is a cross-site scripting vulnerability. When HTML is sanitized using Sanitize's "relaxed" config, or a custom config that allows certain elements, some content in a math or svg element may not be sanitized correctly even if math and svg are not in the allowlist. You are likely to be vulnerable to this issue if you use Sanitize's relaxed config or a custom config that allows one or more of the following HTML elements: iframe, math, noembed, noframes, noscript, plaintext, script, style, svg, xmp. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML through Sanitize, potentially resulting in XSS (cross-site scripting) or other undesired behavior when that HTML is rendered in a browser. This has been fixed in 5.2.1.

Priority

Medium

Cvss 3 Severity Score

7.3

Score breakdown

Status

Package Release Status
ruby-sanitize
Launchpad, Ubuntu, Debian
bionic Needs triage

eoan Ignored
(end of life)
focal
Released (4.6.6-2.1~0.20.04.1)
groovy Not vulnerable
(4.6.6-2.1)
hirsute Not vulnerable
(4.6.6-2.1)
impish Not vulnerable
(4.6.6-2.1)
jammy Not vulnerable
(4.6.6-2.1)
kinetic Not vulnerable
(4.6.6-2.1)
lunar Not vulnerable
(4.6.6-2.1)
mantic Not vulnerable
(4.6.6-2.1)
noble Not vulnerable
(4.6.6-2.1)
trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 7.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L