Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-hvcf-6324-cjh7: Persistent Cross-site Scripting in Ibexa RichText Field Type

Impact

The validator for the RichText fieldtype blocklists javascript: and vbscript: in links to prevent XSS. This can leave other options open, and the check can be circumvented using upper case. Content editing permissions for RichText content is required to exploit this vulnerability, which typically means Editor role or higher. The fix implements an allowlist instead, which allows only approved link protocols. The new check is case insensitive.

Patches

  • See "Patched versions".
  • https://github.com/ibexa/fieldtype-richtext/commit/59e9c1a9da60597f60cf7338bf289dccaa7e27ca (and follow-up https://github.com/ibexa/fieldtype-richtext/commit/0a3b830e8806d5169f697351fdc48ffd95a25c67)

Workarounds

None.

References

  • Same issue in v3.3: https://github.com/ezsystems/ezplatform-richtext/security/advisories/GHSA-rhm7-7469-rcpw
  • Ibexa advisory: https://developers.ibexa.co/security-advisories/ibexa-sa-2024-005-persistent-xss-in-richtext

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr We thank them for reporting it responsibly to us.

How to report security issues: https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

ghsa
#xss#vulnerability#git#java

Package

composer ibexa/fieldtype-richtext (Composer)

Affected versions

>= 4.6.0, < 4.6.10

Patched versions

4.6.10

Description

Impact

The validator for the RichText fieldtype blocklists javascript: and vbscript: in links to prevent XSS. This can leave other options open, and the check can be circumvented using upper case. Content editing permissions for RichText content is required to exploit this vulnerability, which typically means Editor role or higher. The fix implements an allowlist instead, which allows only approved link protocols. The new check is case insensitive.

Patches

  • See "Patched versions".
  • ibexa/fieldtype-richtext@59e9c1a (and follow-up ibexa/fieldtype-richtext@0a3b830)

Workarounds

None.

References

  • Same issue in v3.3: GHSA-rhm7-7469-rcpw
  • Ibexa advisory: https://developers.ibexa.co/security-advisories/ibexa-sa-2024-005-persistent-xss-in-richtext

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr
We thank them for reporting it responsibly to us.

How to report security issues:
https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

References

  • GHSA-rhm7-7469-rcpw
  • GHSA-hvcf-6324-cjh7
  • ibexa/fieldtype-richtext@0a3b830
  • ibexa/fieldtype-richtext@59e9c1a
  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-005-persistent-xss-in-richtext

glye published to ibexa/fieldtype-richtext

Aug 14, 2024

Published to the GitHub Advisory Database

Aug 14, 2024

Reviewed

Aug 14, 2024

Last updated

Aug 14, 2024

ghsa: Latest News

GHSA-2rmj-mq67-h97g: Spring Framework DoS via conditional HTTP request