-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0964
     Drupal project addresses two moderately critical vulnerabilities
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal core
                   CKEditor
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.drupal.org/sa-core-2020-001
   https://www.drupal.org/sa-contrib-2020-007

Comment: This bulletin contains two (2) Drupal security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Moderately critical - Third-party library - SA-CORE-2020-001

Project:       Drupal core
Date:          2020-March-18
Security risk: Moderately critical 13/25
               AC:Complex/A:User/CI:Some/II:Some/E:Proof/TD:Default
Vulnerability: Third-party library

Version:       8.8.x-dev
               8.7.x-dev

Description:

The Drupal project uses the third-party library CKEditor , which has released a
security improvement that is needed to protect some Drupal configurations.

Vulnerabilities are possible if Drupal is configured to use the WYSIWYG
CKEditor for your site's users. When multiple people can edit content, the
vulnerability can be used to execute XSS attacks against other people,
including site admins with more access.

The latest versions of Drupal update CKEditor to 4.14 to mitigate the
vulnerabilities.

Solution:

Install the latest version:

  o If you are using Drupal 8.8.x, upgrade to Drupal 8.8.4 .
  o If you are using Drupal 8.7.x, upgrade to Drupal 8.7.12 .

Versions of Drupal 8 prior to 8.7.x have reached end-of-life and do not receive
security coverage.

The CKEditor module can also be disabled to mitigate the vulnerability until
the site is updated.

Note for Drupal 7 users

Drupal 7 core is not affected by this release; however, users who have
installed the third-party CKEditor library (for example, with a contributed
module) should ensure that the downloaded library is updated to CKEditor 4.14
or higher, or that CDN URLs point to a version of CKEditor 4.14 or higher.
Disabling all WYSIWYG modules can mitigate the vulnerability until the site is
updated.

- --------------------------------------------------------------------------------

CKEditor - WYSIWYG HTML editor - Moderately critical - Cross site scripting -
SA-CONTRIB-2020-007

Project:       CKEditor - WYSIWYG HTML editor
Date:          2020-March-18
Security risk: Moderately critical 
	       11/25 AC:Complex/A:User/CI:Some/II:Some/E:Theoretical/TD:Uncommon
Vulnerability: Cross site scripting

Description: 

The CKEditor module (and its predecessor, FCKeditor module) allows Drupal to
replace textarea fields with CKEditor 3.x/4.x (FCKeditor 2.x in case of
FCKeditor module) - a visual HTML editor, sometimes called WYSIWYG editor.

Due to the usage of the JavaScript `eval()` function on non-filtered data in
admin section, it was possible for a user with permission to create content
visible in the admin area to inject specially crafted malicious script which
causes Cross Site Scripting (XSS).

The problem existed in CKEditor module for Drupal, not in JavaScript libraries
with the same names.

Solution: 

Install the latest version:

  o If you use the CKEditor module for Drupal 7.x, upgrade to CKEditor 7.x-1.19

Also see the CKEditor- WYSIWYG HTML editor project page

Reported By: 

  o Yonatan Offek

Fixed By: 

  o Robert Mikolajuk

Coordinated By: 

  o Greg Knaddison of the Drupal Security Team

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4/WS
-----END PGP SIGNATURE-----