CVE-2020-6816

NameCVE-2020-6816
DescriptionIn Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4643-1
Debian Bugs954236

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-bleach (PTS)buster, buster (security)3.1.2-0+deb10u2fixed
bullseye3.2.1-2.1fixed
bookworm5.0.1-2fixed
sid, trixie6.1.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-bleachsourcebuster3.1.2-0+deb10u1DSA-4643-1
python-bleachsource(unstable)3.1.3-1954236

Notes

[stretch] - python-bleach <ignored> (Requires invasive changes to address issue)
[jessie] - python-bleach <ignored> (Requires invasive change to address issue)
https://bugzilla.mozilla.org/show_bug.cgi?id=1621692 (not public)
https://github.com/mozilla/bleach/security/advisories/GHSA-m6xf-fq7q-8743
https://github.com/mozilla/bleach/commit/175f67740e7951e1d80cefb7831e6c3e4efeb986

Search for package or bug name: Reporting problems