Vulnerabilities > CVE-2014-3146 - Unspecified vulnerability in Lxml
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Incomplete blacklist vulnerability in the lxml.html.clean module in lxml before 3.3.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via control characters in the link scheme to the clean_html function.
Vulnerable Configurations
Exploit-Db
description | lxml 'clean_html' Function Security Bypass Vulnerability. CVE-2014-3146. Remote exploit for linux platform |
id | EDB-ID:39155 |
last seen | 2016-02-04 |
modified | 2014-04-15 |
published | 2014-04-15 |
reporter | Maksim Kochkin |
source | https://www.exploit-db.com/download/39155/ |
title | lxml 'clean_html' Function Security Bypass Vulnerability |
Nessus
NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2014-088.NASL description Updated python-lxml packages fix security vulnerability : The clean_html() function, provided by the lxml.html.clean module, did not properly clean HTML input if it included non-printed characters (\x01-\x08). A remote attacker could use this flaw to serve malicious content to an application using the clean_html() function to process HTML, possibly allowing the attacker to inject malicious code into a website generated by this application (CVE-2014-3146). last seen 2020-06-01 modified 2020-06-02 plugin id 74030 published 2014-05-16 reporter This script is Copyright (C) 2014-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/74030 title Mandriva Linux Security Advisory : python-lxml (MDVSA-2014:088) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-1604.NASL description It was discovered that there was a XSS injection vulnerability in the LXML HTML/XSS manipulation library for Python. LXML did not remove last seen 2020-04-30 modified 2018-12-11 plugin id 119560 published 2018-12-11 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/119560 title Debian DLA-1604-1 : lxml security update NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2015-112.NASL description Updated python-lxml packages fix security vulnerability : The clean_html() function, provided by the lxml.html.clean module, did not properly clean HTML input if it included non-printed characters (\x01-\x08). A remote attacker could use this flaw to serve malicious content to an application using the clean_html() function to process HTML, possibly allowing the attacker to inject malicious code into a website generated by this application (CVE-2014-3146). last seen 2020-06-01 modified 2020-06-02 plugin id 82365 published 2015-03-30 reporter This script is Copyright (C) 2015-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/82365 title Mandriva Linux Security Advisory : python-lxml (MDVSA-2015:112) NASL family SuSE Local Security Checks NASL id OPENSUSE-2014-402.NASL description python-lxml was fixed to ensure proper input sanitization in clean_html (CVE-2014-3146). last seen 2020-06-05 modified 2014-06-13 plugin id 75380 published 2014-06-13 reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75380 title openSUSE Security Update : python-lxml (openSUSE-SU-2014:0735-1) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-2941.NASL description It was discovered that clean_html() function of lxml (pythonic bindings for the libxml2 and libxslt libraries) performed insufficient sanitisation for some non-printable characters. This could lead to cross-site scripting. last seen 2020-03-17 modified 2014-06-03 plugin id 74277 published 2014-06-03 reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/74277 title Debian DSA-2941-1 : lxml - security update NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-2217-1.NASL description It was discovered that the lxml.html.clean module incorrectly stripped control characters. An attacked could potentially exploit this to conduct cross-site scripting (XSS) attacks. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 74136 published 2014-05-22 reporter Ubuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/74136 title Ubuntu 12.04 LTS / 13.10 / 14.04 LTS : lxml vulnerability (USN-2217-1) NASL family SuSE Local Security Checks NASL id SUSE_11_PYTHON-LXML-141001.NASL description This security update for python-lxml fixes a input sanitization flaw in clean_html. (CVE-2014-3146) last seen 2020-06-05 modified 2014-10-11 plugin id 78254 published 2014-10-11 reporter This script is Copyright (C) 2014-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/78254 title SuSE 11.3 Security Update : python-lxml (SAT Patch Number 9821)
References
- http://advisories.mageia.org/MGASA-2014-0218.html
- http://advisories.mageia.org/MGASA-2014-0218.html
- http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html
- http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html
- http://lxml.de/3.3/changes-3.3.5.html
- http://lxml.de/3.3/changes-3.3.5.html
- http://seclists.org/fulldisclosure/2014/Apr/210
- http://seclists.org/fulldisclosure/2014/Apr/210
- http://seclists.org/fulldisclosure/2014/Apr/319
- http://seclists.org/fulldisclosure/2014/Apr/319
- http://secunia.com/advisories/58013
- http://secunia.com/advisories/58013
- http://secunia.com/advisories/58744
- http://secunia.com/advisories/58744
- http://secunia.com/advisories/59008
- http://secunia.com/advisories/59008
- http://www.debian.org/security/2014/dsa-2941
- http://www.debian.org/security/2014/dsa-2941
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:112
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:112
- http://www.openwall.com/lists/oss-security/2014/05/09/7
- http://www.openwall.com/lists/oss-security/2014/05/09/7
- http://www.securityfocus.com/bid/67159
- http://www.securityfocus.com/bid/67159
- http://www.ubuntu.com/usn/USN-2217-1
- http://www.ubuntu.com/usn/USN-2217-1
- https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
- https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html