Vulnerability CVE-2024-1455


Published: 2024-03-26

Description:
The XMLOutputParser in LangChain uses the etree module from the XML parser in the standard python library which has some XML vulnerabilities; see: https://docs.python.org/3/library/xml.html

This primarily affects users that combine an LLM (or agent) with the `XMLOutputParser` and expose the component via an endpoint on a web-service.

This would allow a malicious party to attempt to manipulate the LLM to produce a malicious payload for the parser that would compromise the availability of the service.

A successful attack is predicated on:

1. Usage of XMLOutputParser
2. Passing of malicious input into the XMLOutputParser either directly or by trying to manipulate an LLM to do so on the users behalf
3. Exposing the component via a web-service

Type:

CWE-776

 References:
https://huntr.com/bounties/4353571f-c70d-4bfd-ac08-3a89cecb45b6

Copyright 2024, cxsecurity.com

 

Back to Top