-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3132
         Drupal - Entity Embed - Moderately critical - Cross Site
                   Request Forgery - SA-CONTRIB-2021-028
                             16 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Entity Embed
Publisher:         Drupal
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13673  

Original Bulletin: 
   https://www.drupal.org/sa-contrib-2021-028

- --------------------------BEGIN INCLUDED TEXT--------------------

Project: Entity Embed [1]
Date: 2021-September-15
Security risk: *Moderately critical*
AC:Basic/A:User/CI:None/II:Some/E:Theoretical/TD:All [2]
Vulnerability: Cross Site Request Forgery

CVE IDs: CVE-2020-13673
Description: 
This advisory addresses a similar issue to Drupal core - Moderately critical
- - Cross Site Request Forgery - SA-CORE-2021-006 [3].

The Entity Embed module provides a filter to allow embedding entities in
content fields. In certain circumstances, the filter could allow an
unprivileged user to inject HTML into a page when it is accessed by a trusted
user with permission to embed entities. In some cases, this could lead to
cross-site scripting.

Solution: 
Install the latest version:

   * If you use the Entity Embed module for Drupal 8 or 9, upgrade to Entity
     Embed 8.x-1.2 [4].

Drupal 7 versions of Entity Embed do not have a stable release and therefore
do not receive security coverage.

Reported By: 
   * Aaron Zinck [5]

Fixed By:
   * Jess  [6] of the Drupal Security Team
   * Adam G-H [7]
   * Drew Webber [8] of the Drupal Security Team

Coordinated By: 
   * xjm [9] of the Drupal Security Team
   * Drew Webber [10] of the Drupal Security Team


[1] https://www.drupal.org/project/entity_embed
[2] https://www.drupal.org/security-team/risk-levels
[3] https://www.drupal.org/sa-core-2021-006
[4] https://www.drupal.org/project/entity_embed/releases/8.x-1.2
[5] https://www.drupal.org/user/518662
[6] https://www.drupal.org/user/65776
[7] https://www.drupal.org/user/205645
[8] https://www.drupal.org/user/255969
[9] https://www.drupal.org/u/xjm
[10] https://www.drupal.org/u/mcdruid

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OmlL
-----END PGP SIGNATURE-----