Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15612

Published: 19 October 2017

mistune.py in Mistune 0.7.4 allows XSS via an unexpected newline (such as in java\nscript:) or a crafted email address, related to the escape and autolink functions.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
mistune
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(0.8.3-2)
cosmic Not vulnerable
(0.8.3-2)
disco Not vulnerable
(0.8.3-2)
eoan Not vulnerable
(0.8.3-2)
focal Not vulnerable
(0.8.3-2)
groovy Not vulnerable
(0.8.3-2)
hirsute Not vulnerable
(0.8.3-2)
impish Not vulnerable
(0.8.3-2)
jammy Not vulnerable
(0.8.3-2)
kinetic Not vulnerable
(0.8.3-2)
lunar Not vulnerable
(0.8.3-2)
mantic Not vulnerable
(0.8.3-2)
trusty Does not exist

upstream
Released (0.8-1, 0.8)
xenial Needed

zesty Ignored
(end of life)
Patches:
upstream: https://github.com/lepture/mistune/commit/ab8f7de8bc78c2a88f9e01522b8a3a0aa8cd9416

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N