Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9909

Published: 22 February 2017

The serializer in html5lib before 0.99999999 might allow remote attackers to conduct cross-site scripting (XSS) attacks by leveraging mishandling of the < (less than) character in attribute values.

Notes

AuthorNote
sbeattie
same commit as CVE-2016-9910
fix changes externally visible api from True|False boolean to
a ternary value, which will break users.

Priority

Low

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
html5lib
Launchpad, Ubuntu, Debian
impish Not vulnerable
(0.999999999-1)
jammy Not vulnerable
(0.999999999-1)
hirsute Not vulnerable
(0.999999999-1)
xenial Needed

kinetic Not vulnerable
(0.999999999-1)
lunar Not vulnerable
(0.999999999-1)
precise Ignored
(end of life)
artful Not vulnerable
(0.999999999-1)
bionic Not vulnerable
(0.999999999-1)
cosmic Not vulnerable
(0.999999999-1)
disco Not vulnerable
(0.999999999-1)
eoan Not vulnerable
(0.999999999-1)
focal Not vulnerable
(0.999999999-1)
groovy Not vulnerable
(0.999999999-1)
trusty Does not exist
(trusty was needed)
upstream
Released (0.999999999-1)
yakkety Ignored
(end of life)
zesty Not vulnerable
(0.999999999-1)
mantic Not vulnerable
(0.999999999-1)
Patches:
other: https://github.com/html5lib/html5lib-python/commit/9b8d8eb5afbc066b7fac9390f5ec75e5e8a7cab7

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N