Lucene search

K
archlinuxArchLinuxASA-202106-35
HistoryJun 15, 2021 - 12:00 a.m.

[ASA-202106-35] drupal: cross-site scripting

2021-06-1500:00:00
security.archlinux.org
133

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

76.8%

Arch Linux Security Advisory ASA-202106-35

Severity: High
Date : 2021-06-15
CVE-ID : CVE-2021-33829
Package : drupal
Type : cross-site scripting
Remote : Yes
Link : https://security.archlinux.org/AVG-2069

Summary

The package drupal before version 9.1.10-1 is vulnerable to cross-site
scripting.

Resolution

Upgrade to 9.1.10-1.

pacman -Syu “drupal>=9.1.10-1”

The problem has been fixed upstream in version 9.1.10.

Workaround

None.

Description

Drupal core uses the third-party CKEditor library. This library has an
error in parsing HTML that could lead to a cross-site scripting (XSS)
attack. CKEditor 4.16.1 and later, as bundled with Drupal 9.1.9,
include the fix.

Impact

A remote attacker could execute arbitrary JavaScript code through
cross-site scripting using crafted HTML code.

References

https://www.drupal.org/sa-core-2021-003
https://ckeditor.com/blog/ckeditor-4.16.1-with-accessibility-enhancements/#improvements-for-comments-in-html-parser
https://security.archlinux.org/CVE-2021-33829

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanydrupal< 9.1.10-1UNKNOWN

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

76.8%