ghsa-pcf2-gh6g-h5r2
Vulnerability from github
Published
2023-10-09 00:42
Modified
2023-10-09 00:42
Severity
Summary
mXSS in AntiSamy
Details

Impact

There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a result, certain crafty inputs can result in elements in comment tags being interpreted as executable when using AntiSamy's sanitized output.

Patches

Patched in AntiSamy 1.7.4 and later. See important remediation details in the reference given below.

Workarounds

If you cannot upgrade to a fixed version of the library, the following mitigation can be applied until you can upgrade: Manually edit your AntiSamy policy file (e.g., antisamy.xml) by deleting the preserveComments directive or setting its value to false, if present. Also it would be useful to make AntiSamy remove the noscript tag by adding this in your tag definitions under the <tagrules> node (or deleting it entirely if present): xml <tag name="noscript" action="remove"/>

As the previously mentioned policy settings are preconditions for the mXSS attack to work, changing them as recommended should be sufficient to protect you against this vulnerability when using a vulnerable version of this library. However, the existing bug would still be present in AntiSamy or its parser dependency (neko-htmlunit). The safety of this workaround relies on configurations that may change in the future and don't address the root cause of the vulnerability. As such, it is strongly recommended to upgrade to a fixed version of AntiSamy.

For more information

If you have any questions or comments about this advisory:

Email one of the project co-leaders, listed on the OWASP AntiSamy project page, under "Leaders".

Show details on source website


{
  "affected": [
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 1.7.3"
      },
      "package": {
        "ecosystem": "Maven",
        "name": "org.owasp.antisamy:antisamy"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.7.4"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2023-43643"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-10-09T00:42:27Z",
    "nvd_published_at": "2023-10-09T14:15:10Z",
    "severity": "MODERATE"
  },
  "details": "# Impact\n\nThere is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the `preserveComments` directive must be enabled in your policy file and also allow for certain tags at the same time. As a result, certain crafty inputs can result in elements in comment tags being interpreted as executable when using AntiSamy\u0027s sanitized output.\n\n# Patches\n\nPatched in AntiSamy 1.7.4 and later. See important remediation details in the reference given below.\n\n# Workarounds\n\nIf you cannot upgrade to a fixed version of the library, the following mitigation can be applied until you can upgrade: Manually edit your AntiSamy policy file (e.g., antisamy.xml) by deleting the `preserveComments` directive or setting its value to `false`,  if present. Also it would be useful to make AntiSamy remove the `noscript` tag by adding this in your tag definitions under the `\u003ctagrules\u003e` node (or deleting it entirely if present):\n```xml\n\u003ctag name=\"noscript\" action=\"remove\"/\u003e\n```\n\nAs the previously mentioned policy settings are preconditions for the mXSS attack to work, changing them as recommended should be sufficient to protect you against this vulnerability when using a vulnerable version of this library. However, the existing bug would still be present in AntiSamy or its parser dependency (neko-htmlunit). The safety of this workaround relies on configurations that may change in the future and don\u0027t address the root cause of the vulnerability. As such, it is strongly recommended to upgrade to a fixed version of AntiSamy.\n\n# For more information\n\nIf you have any questions or comments about this advisory:\n\nEmail one of the project co-leaders, listed on the [OWASP AntiSamy project](https://owasp.org/www-project-antisamy/) page, under \"Leaders\".",
  "id": "GHSA-pcf2-gh6g-h5r2",
  "modified": "2023-10-09T00:42:27Z",
  "published": "2023-10-09T00:42:27Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/nahsra/antisamy/security/advisories/GHSA-pcf2-gh6g-h5r2"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43643"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/nahsra/antisamy"
    },
    {
      "type": "WEB",
      "url": "https://github.com/nahsra/antisamy/releases/tag/v1.7.4"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "mXSS in AntiSamy"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...