Skip to content

OWASP.AntiSamy mXSS when preserving comments

Moderate severity GitHub Reviewed Published Jan 2, 2024 in spassarop/antisamy-dotnet • Updated Jan 2, 2024

Package

nuget OWASP.AntiSamy (NuGet)

Affected versions

< 1.2.0

Patched versions

1.2.0

Description

Impact

There is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the preserveComments directive must be enabled in your policy file and also allow for certain tags at the same time. As a result, certain crafty inputs can result in elements in comment tags being interpreted as executable when using AntiSamy's sanitized output.

Patches

Patched in OWASP AntiSamy .NET 1.2.0 and later. See important remediation details in the reference given below.

Workarounds

If you cannot upgrade to a fixed version of the library, the following mitigation can be applied until you can upgrade: Manually edit your AntiSamy policy file (e.g., antisamy.xml) by deleting the preserveComments directive or setting its value to false, if present. Also it would be useful to make AntiSamy remove the noscript tag by adding this in your tag definitions under the <tagrules> node (or deleting it entirely if present):

<tag name="noscript" action="remove"/>

As the previously mentioned policy settings are preconditions for the mXSS attack to work, changing them as recommended should be sufficient to protect you against this vulnerability when using a vulnerable version of this library. However, the existing bug would still be present in AntiSamy or its parser dependency (HtmlAgilityPack). The safety of this workaround relies on configurations that may change in the future and don't address the root cause of the vulnerability. As such, it is strongly recommended to upgrade to a fixed version of AntiSamy.

For more information

If you have any questions or comments about this advisory:

Email one of the project co-leaders, listed on the OWASP AntiSamy project page, under "Leaders".

References

@spassarop spassarop published to spassarop/antisamy-dotnet Jan 2, 2024
Published to the GitHub Advisory Database Jan 2, 2024
Reviewed Jan 2, 2024
Published by the National Vulnerability Database Jan 2, 2024
Last updated Jan 2, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.050%
(21st percentile)

Weaknesses

CVE ID

CVE-2023-51652

GHSA ID

GHSA-8x6f-956f-q43w

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.