pysec-2024-160
Vulnerability from pysec
lxml_html_clean is a project for HTML cleaning functionalities copied from lxml.html.clean
. Prior to version 0.4.0, the HTML Parser in lxml does not properly handle context-switching for special HTML tags such as <svg>
, <math>
and <noscript>
. This behavior deviates from how web browsers parse and interpret such tags. Specifically, content in CSS comments is ignored by lxml_html_clean but may be interpreted differently by web browsers, enabling malicious scripts to bypass the cleaning process. This vulnerability could lead to Cross-Site Scripting (XSS) attacks, compromising the security of users relying on lxml_html_clean in default configuration for sanitizing untrusted HTML content. Users employing the HTML cleaner in a security-sensitive context should upgrade to lxml 0.4.0, which addresses this issue. As a temporary mitigation, users can configure lxml_html_clean with the following settings to prevent the exploitation of this vulnerability. Via remove_tags
, one may specify tags to remove - their content is moved to their parents' tags. Via kill_tags
, one may specify tags to be removed completely. Via allow_tags
, one may restrict the set of permissible tags, excluding context-switching tags like <svg>
, <math>
and <noscript>
.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "lxml-html-clean", "purl": "pkg:pypi/lxml-html-clean" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "c5d816f86eb3707d72a8ecf5f3823e0daa1b3808" } ], "repo": "https://github.com/fedora-python/lxml_html_clean", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "0.4.0" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.1.0", "0.1.1", "0.2.0", "0.2.1", "0.2.2", "0.3.0", "0.3.1" ] } ], "aliases": [ "CVE-2024-52595", "GHSA-5jfw-gq64-q45f" ], "details": "lxml_html_clean is a project for HTML cleaning functionalities copied from `lxml.html.clean`. Prior to version 0.4.0, the HTML Parser in lxml does not properly handle context-switching for special HTML tags such as `\u003csvg\u003e`, `\u003cmath\u003e` and `\u003cnoscript\u003e`. This behavior deviates from how web browsers parse and interpret such tags. Specifically, content in CSS comments is ignored by lxml_html_clean but may be interpreted differently by web browsers, enabling malicious scripts to bypass the cleaning process. This vulnerability could lead to Cross-Site Scripting (XSS) attacks, compromising the security of users relying on lxml_html_clean in default configuration for sanitizing untrusted HTML content. Users employing the HTML cleaner in a security-sensitive context should upgrade to lxml 0.4.0, which addresses this issue. As a temporary mitigation, users can configure lxml_html_clean with the following settings to prevent the exploitation of this vulnerability. Via `remove_tags`, one may specify tags to remove - their content is moved to their parents\u0027 tags. Via `kill_tags`, one may specify tags to be removed completely. Via `allow_tags`, one may restrict the set of permissible tags, excluding context-switching tags like `\u003csvg\u003e`, `\u003cmath\u003e` and `\u003cnoscript\u003e`.", "id": "PYSEC-2024-160", "modified": "2025-01-14T05:22:17.244267+00:00", "published": "2024-11-19T22:15:21+00:00", "references": [ { "type": "ADVISORY", "url": "https://github.com/fedora-python/lxml_html_clean/security/advisories/GHSA-5jfw-gq64-q45f" }, { "type": "FIX", "url": "https://github.com/fedora-python/lxml_html_clean/commit/c5d816f86eb3707d72a8ecf5f3823e0daa1b3808" }, { "type": "FIX", "url": "https://github.com/fedora-python/lxml_html_clean/pull/19" } ], "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.