-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3944
Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2021-011
                             18 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal core
Publisher:         Drupal
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.drupal.org/sa-core-2021-011

- --------------------------BEGIN INCLUDED TEXT--------------------

Project: Drupal core [1]
Date: 2021-November-17
Security risk: *Moderately critical* 13/25
AC:Basic/A:User/CI:Some/II:Some/E:Theoretical/TD:Default [2]
Vulnerability: Cross Site Scripting

Description:
The Drupal project uses the CKEditor [3] library for WYSIWYG editing.
CKEditor has released a security update that impacts Drupal [4].

Vulnerabilities are possible if Drupal is configured to allow use of the
CKEditor library for WYSIWYG editing. An attacker that can create or edit
content (even without access to CKEditor themselves) may be able to exploit
one or more Cross-Site Scripting (XSS) vulnerabilities to target users with
access to the WYSIWYG CKEditor, including site admins with privileged access.

For more information, see CKEditor's security advisories:

   * CVE-2021-41165: HTML comments vulnerability allowing to execute 
     JavaScript code [5]
   * CVE-2021-41164: Advanced Content Filter (ACF) vulnerability allowing to
     execute JavaScript code using malformed HTML [6]

This advisory is not covered by Drupal Steward [7].

Solution: 
Install the latest version:

   * If you are using Drupal 9.2, update to Drupal 9.2.9 [8].
   * If you are using Drupal 9.1, update to Drupal 9.1.14 [9].
   * If you are using Drupal 8.9, update to Drupal 8.9.20 [10].

Versions of Drupal prior to 9.1.x are end-of-life and do not receive security
coverage.

Note that Drupal 8 has reached its end of life [11] so this is the final
security release provided for Drupal 8.

Drupal 7 core does not include the CKEditor module and therefore is not
affected.

Reported By: 
   * Jacek Bogdanski [12] coordinated on the release with Drupal project.
   * See the CKEditor announcements above for the original reporters of the
     vulnerabilities.

Fixed By: 
   * xjm [13] of the Drupal Security Team
   * Wim Leers [14]
   * Greg Knaddison [15] of the Drupal Security Team
   * Lauri Eskola [16]
   * Ted Bowman [17]


[1] https://www.drupal.org/project/drupal
[2] https://www.drupal.org/security-team/risk-levels
[3] https://github.com/ckeditor/ckeditor4
[4] https://ckeditor.com/cke4/release/CKEditor-4.17.0
[5]
https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-7h26-63m7-qhf2
[6]
https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-pvmx-g8h5-cprj
[7] https://www.drupal.org/steward
[8] https://www.drupal.org/project/drupal/releases/9.2.9
[9] https://www.drupal.org/project/drupal/releases/9.1.14
[10] https://www.drupal.org/project/drupal/releases/8.9.20
[11] https://www.drupal.org/psa-2021-06-29
[12] https://www.drupal.org/user/3683355
[13] https://www.drupal.org/user/65776
[14] https://www.drupal.org/user/99777
[15] https://www.drupal.org/user/36762
[16] https://www.drupal.org/user/1078742
[17] https://www.drupal.org/user/240860

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1jyf
-----END PGP SIGNATURE-----