Skip to content

mutation XSS in bleach.clean when noscript and raw tag whitelisted

Moderate
g-k published GHSA-q65m-pv3f-wr5r Feb 19, 2020

Package

bleach (python)

Affected versions

<=3.1.0

Patched versions

3.1.1

Description

Impact

A mutation XSS affects users calling bleach.clean with noscript and a raw tag (see below) in the allowed/whitelisted tags option.

Patches

v3.1.1

Workarounds

  • modify bleach.clean calls to not whitelist noscript and one or more of the following raw tags:
title
textarea
script
style
noembed
noframes
iframe
xmp

References

Credits

  • Reported by Yaniv Nizry from the CxSCA AppSec group at Checkmarx

For more information

If you have any questions or comments about this advisory:

Severity

Moderate

CVE ID

CVE-2020-6802

Weaknesses

No CWEs