CVE-2019-10219

NameCVE-2019-10219
DescriptionA vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs948235

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libhibernate-validator-java (PTS)buster4.3.4-1fixed
bullseye5.3.6-1vulnerable
sid, trixie, bookworm5.3.6-2vulnerable
libhibernate-validator4-java (PTS)bullseye4.3.4-4fixed
sid, trixie, bookworm4.3.4-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libhibernate-validator-javasourcejessie(not affected)
libhibernate-validator-javasourcestretch(not affected)
libhibernate-validator-javasourcebuster(not affected)
libhibernate-validator-javasource(unstable)(unfixed)948235
libhibernate-validator4-javasource(unstable)(not affected)

Notes

[bookworm] - libhibernate-validator-java <no-dsa> (Minor issue)
[bullseye] - libhibernate-validator-java <no-dsa> (Minor issue)
[buster] - libhibernate-validator-java <not-affected> (Vulnerable code was introduced later)
[stretch] - libhibernate-validator-java <not-affected> (Vulnerable code was introduced later)
[jessie] - libhibernate-validator-java <not-affected> (Vulnerable code was introduced later)
- libhibernate-validator4-java <not-affected> (Vulnerable code was introduced later)
https://bugzilla.redhat.com/show_bug.cgi?id=1738673
https://hibernate.atlassian.net/browse/HV-1739
Fixed by https://github.com/hibernate/hibernate-validator/commit/124b7dd6d9a4ad24d4d49f74701f05a13e56ceee

Search for package or bug name: Reporting problems