-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3800
         Maxlength - Moderately critical - Cross Site Scripting -
                            SA-CONTRIB-2019-073
                              10 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal Maxlength
Publisher:         Drupal
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.drupal.org/sa-contrib-2019-073

- --------------------------BEGIN INCLUDED TEXT--------------------

Project: Maxlength [1]
Date: 2019-October-09
Security risk: *Moderately critical* 13/25
AC:Basic/A:Admin/CI:Some/II:Some/E:Theoretical/TD:All [2]
Vulnerability: Cross Site Scripting

Description: 
This module enables you to set a maximum length allowed on text fields and
indicate how many characters are left.

The module doesn't sufficiently filter strings leading to a Cross Site
Scripting (XSS) vulnerability.

This vulnerability is mitigated by the fact the malicious script will not be
triggered in the browser of UID 1 nor any user with "Bypass maxlength
setting".

Solution: 
Install the latest version:

   * If you use the Maxlength module for Drupal 7.x, upgrade to Maxlength
     7.x-3.3 [3]

Also see the Maxlength [4] project page.

Reported By: 
   * Yonatan Offek  [5]

Fixed By: 
   * Yonatan Offek  [6]
   * Aron Novak  [7]
   * Daniel Wehner  [8]

Coordinated By: 
   * Greg Knaddison [9] Drupal Security Team member


[1] https://www.drupal.org/project/maxlength
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/project/maxlength/releases/7.x-3.3
[4] https://www.drupal.org/project/maxlength
[5] https://www.drupal.org/user/194009
[6] https://www.drupal.org/user/194009
[7] https://www.drupal.org/user/61864
[8] https://www.drupal.org/user/99340
[9] https://www.drupal.org/user/36762

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZeJl
-----END PGP SIGNATURE-----