-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3310
                    USN-4543-1: Sanitize vulnerability
                             28 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-sanitize
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Cross-site Scripting -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4054  

Reference:         ESB-2020.2450

Original Bulletin: 
   https://usn.ubuntu.com/4543-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4543-1: Sanitize vulnerability
25 September 2020

Sanitize could be made to perform XSS attacks if it received specially
crafted input.
Releases

  o Ubuntu 20.04 LTS

Packages

  o ruby-sanitize - allowlist-based HTML and CSS sanitizer

Details

Michal Bentkowski discovered that Sanitize did not properly sanitize some
math or svg HTML under certain circumstances. A remote attacker could
potentially exploit this to conduct cross-site scripting (XSS) attacks.
(CVE-2020-4054)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ruby-sanitize - 4.6.6-2.1~0.20.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-4054

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lGMM
-----END PGP SIGNATURE-----