GHSA-vv2x-vrpj-qqpq
Vulnerability from github
Published
2021-02-02 17:58
Modified
2024-09-13 15:15
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
Summary
Cross-site scripting in Bleach
Details
Impact
A mutation XSS affects users calling bleach.clean
with all of:
svg
ormath
in the allowed tagsp
orbr
in allowed tagsstyle
,title
,noscript
,script
,textarea
,noframes
,iframe
, orxmp
in allowed tags- the keyword argument
strip_comments=False
Note: none of the above tags are in the default allowed tags and strip_comments
defaults to True
.
Patches
Users are encouraged to upgrade to bleach v3.3.0 or greater.
Note: bleach v3.3.0 introduces a breaking change to escape HTML comments by default.
Workarounds
- modify
bleach.clean
calls to at least one of: - not allow the
style
,title
,noscript
,script
,textarea
,noframes
,iframe
, orxmp
tag - not allow
svg
ormath
tags - not allow
p
orbr
tags -
set
strip_comments=True
-
A strong Content-Security-Policy without
unsafe-inline
andunsafe-eval
script-src
s) will also help mitigate the risk.
References
- https://bugzilla.mozilla.org/show_bug.cgi?id=1689399
- https://advisory.checkmarx.net/advisory/CX-2021-4303
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23980
- https://cure53.de/fp170.pdf
Credits
- Reported by Yaniv Nizry from the CxSCA AppSec group at Checkmarx
- Additional eject tags not mentioned in the original advisory and the CSP mitigation line being truncated in the revised advisory reported by Michał Bentkowski at Securitum
For more information
If you have any questions or comments about this advisory:
- Open an issue at https://github.com/mozilla/bleach/issues
- Email us at security@mozilla.org
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "bleach.clean" ] }, "package": { "ecosystem": "PyPI", "name": "bleach" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-23980" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2021-02-02T15:54:20Z", "nvd_published_at": "2023-02-16T22:15:00Z", "severity": "MODERATE" }, "details": "### Impact \n\nA [mutation XSS](https://cure53.de/fp170.pdf) affects users calling `bleach.clean` with all of:\n\n* `svg` or `math` in the allowed tags\n* `p` or `br` in allowed tags\n* `style`, `title`, `noscript`, `script`, `textarea`, `noframes`, `iframe`, or `xmp` in allowed tags\n* the keyword argument `strip_comments=False`\n\nNote: none of the above tags are in the default allowed tags and `strip_comments` defaults to `True`.\n\n### Patches\n\nUsers are encouraged to upgrade to bleach v3.3.0 or greater.\n\nNote: bleach v3.3.0 introduces a breaking change to escape HTML comments by default.\n\n### Workarounds\n\n* modify `bleach.clean` calls to at least one of:\n * not allow the `style`, `title`, `noscript`, `script`, `textarea`, `noframes`, `iframe`, or `xmp` tag\n * not allow `svg` or `math` tags\n * not allow `p` or `br` tags\n * set `strip_comments=True`\n\n* A strong [Content-Security-Policy](https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP) without `unsafe-inline` and `unsafe-eval` [`script-src`s](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/script-src)) will also help mitigate the risk.\n\n### References\n\n* https://bugzilla.mozilla.org/show_bug.cgi?id=1689399\n* https://advisory.checkmarx.net/advisory/CX-2021-4303\n* https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23980\n* https://cure53.de/fp170.pdf\n\n### Credits\n\n* Reported by [Yaniv Nizry](https://twitter.com/ynizry) from the CxSCA AppSec group at Checkmarx\n* Additional eject tags not mentioned in the original advisory and the CSP mitigation line being truncated in the revised advisory reported by [Micha\u0142 Bentkowski](https://twitter.com/SecurityMB) at Securitum\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* Open an issue at [https://github.com/mozilla/bleach/issues](https://github.com/mozilla/bleach/issues)\n* Email us at [security@mozilla.org](mailto:security@mozilla.org)", "id": "GHSA-vv2x-vrpj-qqpq", "modified": "2024-09-13T15:15:58Z", "published": "2021-02-02T17:58:40Z", "references": [ { "type": "WEB", "url": "https://github.com/mozilla/bleach/security/advisories/GHSA-vv2x-vrpj-qqpq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23980" }, { "type": "WEB", "url": "https://github.com/mozilla/bleach/commit/79b7a3c5e56a09d1d323a5006afa59b56162eb13" }, { "type": "WEB", "url": "https://advisory.checkmarx.net/advisory/CX-2021-4303" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1689399" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2021-23980" }, { "type": "WEB", "url": "https://cure53.de/fp170.pdf" }, { "type": "PACKAGE", "url": "https://github.com/mozilla/bleach" }, { "type": "WEB", "url": "https://github.com/mozilla/bleach/blob/79b7a3c5e56a09d1d323a5006afa59b56162eb13/CHANGES#L4" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/bleach/PYSEC-2021-865.yaml" }, { "type": "WEB", "url": "https://pypi.org/project/bleach" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "Cross-site scripting in Bleach" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.