Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-cf9f-wmhp-v4pr: Cross-site Scripting potential in custom links, job buttons, and computed fields

Impact

All users of Nautobot versions earlier than 1.6.6 or 2.0.5 are potentially affected.

Due to incorrect usage of Django’s mark_safe() API when rendering certain types of user-authored content, including:

  • custom links
  • job buttons
  • computed fields

it is possible that users with permission to create or edit these types of content could craft a malicious payload (such as JavaScript code) that would be executed when rendering pages containing this content.

Patches

Has the problem been patched? What versions should users upgrade to?

We have fixed the incorrect uses of mark_safe() (generally by replacing them with appropriate use of format_html() instead) to prevent such malicious data from being executed.

Users on Nautobot 1.6.x LTM should upgrade to v1.6.6 and users on Nautobot 2.0.x should upgrade to v2.0.5.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

Appropriate object permissions can and should be applied to restrict which users are permitted to create or edit the aforementioned types of user-authored content. Other than that, there is no direct fix available.

References

Are there any links users can visit to find out more?

  • https://github.com/nautobot/nautobot/pull/4832
  • https://github.com/nautobot/nautobot/pull/4833
  • https://docs.djangoproject.com/en/3.2/ref/utils/#django.utils.html.format_html
  • https://docs.djangoproject.com/en/3.2/ref/utils/#django.utils.safestring.mark_safe
ghsa
#xss#vulnerability#git#java#auth

Impact

All users of Nautobot versions earlier than 1.6.6 or 2.0.5 are potentially affected.

Due to incorrect usage of Django’s mark_safe() API when rendering certain types of user-authored content, including:

  • custom links
  • job buttons
  • computed fields

it is possible that users with permission to create or edit these types of content could craft a malicious payload (such as JavaScript code) that would be executed when rendering pages containing this content.

Patches

Has the problem been patched? What versions should users upgrade to?

We have fixed the incorrect uses of mark_safe() (generally by replacing them with appropriate use of format_html() instead) to prevent such malicious data from being executed.

Users on Nautobot 1.6.x LTM should upgrade to v1.6.6 and users on Nautobot 2.0.x should upgrade to v2.0.5.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

Appropriate object permissions can and should be applied to restrict which users are permitted to create or edit the aforementioned types of user-authored content. Other than that, there is no direct fix available.

References

Are there any links users can visit to find out more?

  • nautobot/nautobot#4832
  • nautobot/nautobot#4833
  • https://docs.djangoproject.com/en/3.2/ref/utils/#django.utils.html.format_html
  • https://docs.djangoproject.com/en/3.2/ref/utils/#django.utils.safestring.mark_safe

References

  • GHSA-cf9f-wmhp-v4pr
  • https://nvd.nist.gov/vuln/detail/CVE-2023-48705
  • nautobot/nautobot#4832
  • nautobot/nautobot#4833
  • nautobot/nautobot@362850f
  • nautobot/nautobot@54abe23
  • https://docs.djangoproject.com/en/3.2/ref/utils/#django.utils.html.format_html
  • https://docs.djangoproject.com/en/3.2/ref/utils/#django.utils.safestring.mark_safe

ghsa: Latest News

GHSA-26jh-r8g2-6fpr: Gradio's dropdown component pre-process step does not limit the values to those in the dropdown list