Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-qm2q-9f3q-2vcv: Trix has a cross-site Scripting vulnerability on copy & paste

The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for https://github.com/basecamp/trix/security/advisories/GHSA-qjqp-xr96-cj99. In https://github.com/basecamp/trix/pull/1149, we added sanitation for Trix attachments with a text/html content type. However, Trix only checks the content type on the paste event’s dataTransfer object. As long as the dataTransfer has a content type of text/html, Trix parses its contents and creates an Attachment with them, even if the attachment itself doesn’t have a text/html content type. Trix then uses the attachment content to set the attachment element’s innerHTML.

Impact

An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user’s session, potentially leading to unauthorized actions being performed or sensitive information being disclosed.

Patches

Update Recommendation: Users should upgrade to Trix editor version 2.1.4 or later, which incorporates proper sanitization of input from copied content.

Workarounds

This is not really a workaround but something that should be considered in addition to upgrading to the patched version. If affected users can disallow browsers that don’t support a Content Security Policy, then this would be an effective workaround for this and all XSS vulnerabilities. Set CSP policies such as script-src 'self' to ensure that only scripts hosted on the same origin are executed, and explicitly prohibit inline scripts using script-src-elem.

References

  • https://github.com/basecamp/trix/pull/1156
  • https://github.com/basecamp/trix/releases/tag/v2.1.4
  • https://github.com/basecamp/trix/pull/1149
  • https://github.com/basecamp/trix/security/advisories/GHSA-qjqp-xr96-cj99
  • MDN docs for DataTransfer

Credits

This vulnerability was reported by HackerOne researcher thwin_htet.

ghsa
#xss#vulnerability#web#git#java#auth

The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for GHSA-qjqp-xr96-cj99. In basecamp/trix#1149, we added sanitation for Trix attachments with a text/html content type. However, Trix only checks the content type on the paste event’s dataTransfer object. As long as the dataTransfer has a content type of text/html, Trix parses its contents and creates an Attachment with them, even if the attachment itself doesn’t have a text/html content type. Trix then uses the attachment content to set the attachment element’s innerHTML.

Impact

An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user’s session, potentially leading to unauthorized actions being performed or sensitive information being disclosed.

Patches

Update Recommendation: Users should upgrade to Trix editor version 2.1.4 or later, which incorporates proper sanitization of input from copied content.

Workarounds

This is not really a workaround but something that should be considered in addition to upgrading to the patched version. If affected users can disallow browsers that don’t support a Content Security Policy, then this would be an effective workaround for this and all XSS vulnerabilities. Set CSP policies such as script-src ‘self’ to ensure that only scripts hosted on the same origin are executed, and explicitly prohibit inline scripts using script-src-elem.

References

  • basecamp/trix#1156
  • https://github.com/basecamp/trix/releases/tag/v2.1.4
  • basecamp/trix#1149
  • GHSA-qjqp-xr96-cj99
  • MDN docs for DataTransfer

Credits

This vulnerability was reported by HackerOne researcher thwin_htet.

References

  • GHSA-qjqp-xr96-cj99
  • GHSA-qm2q-9f3q-2vcv
  • basecamp/trix#1149
  • basecamp/trix#1156
  • basecamp/trix@7656f57
  • https://developer.mozilla.org/en-US/docs/Web/API/DataTransfer
  • https://github.com/basecamp/trix/releases/tag/v2.1.4

ghsa: Latest News

GHSA-rxq8-q85f-m866: Prevent XSS from Confidant API call