-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1232
Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2018-003
                               20 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Drupal core
Publisher:         Drupal
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.drupal.org/sa-core-2018-003

- --------------------------BEGIN INCLUDED TEXT--------------------

Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2018-003

Project:        Drupal core

Date:           2018-April-18

Security risk:  Moderately critical 12/25 

AC:Complex/A:User/CI:Some/II:Some/E:Theoretical/TD:Default

Vulnerability:  Cross Site Scripting

Description: 

CKEditor, a third-party JavaScript library included in Drupal core, has fixed a
cross-site scripting (XSS) vulnerability. The vulnerability stemmed from the
fact that it was possible to execute XSS inside CKEditor when using the image2
plugin (which Drupal 8 core also uses).

We would like to thank the CKEditor team for patching the vulnerability and
coordinating the fix and release process, and matching the Drupal core security
window.

Solution: 

  o If you are using Drupal 8, update to Drupal 8.5.2 or Drupal 8.4.7.
  o The Drupal 7.x CKEditor contributed module is not affected if you are
    running CKEditor module 7.x-1.18 and using CKEditor from the CDN, since it
    currently uses a version of the CKEditor library that is not vulnerable.
  o If you installed CKEditor in Drupal 7 using another method (for example
    with the WYSIWYG module or the CKEditor module with CKEditor locally) and
    you're using a version of CKEditor from 4.5.11 up to 4.9.1, update the
    third-party JavaScript library by downloading CKEditor 4.9.2 from
    CKEditor's site.

Reported By: 

  o Kyaw Min Thein

Fixed By: 

  o Marek Lewandowski of the CKEditor team
  o Wiktor Walc of the CKEditor team
  o Wim Leers
  o xjm Of the Drupal Security Team
  o Lee Rowlands of the Drupal Security Team
  o Daniel Wehner
  o Hai-Nam Nguyen
  o Matthew Grill

Contact and more information

The Drupal security team can be reached by email at security at drupal.org or
via the contact form.

Learn more about the Drupal Security team and their policies, writing secure
code for Drupal, and securing your site.

Follow the Drupal Security Team on Twitter @drupalsecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWtlV84x+lLeg9Ub1AQi36BAAq9k+nYdG4beeWqq+UvUDkUbmd9H2PCXB
wJpHFDncUM3b7oL+AUgU+juar9tmAZWn+t9jq7GARWrawxu/a4FX/hy7iG9eXhE/
7LSQPimwBCeWM1E2XvKiZ07eMeolglwipDCqGCfID4ddYWrVgj6mjp1yVSoHgRaq
bFqsQOHtGUW6rI2s7SLmqnvE6qQbX+dV9YLa3YDF34fBmqnCQRSsmyNj3iZ8KHtx
S16glzZifkS6Y/LeqcXQyBU0XWJJeDxQEpr2+1Y6ypAAhPCbDduVnsHQ7X6AuZ/q
/wxBYubRmMHCD88peWECEsNcTeDKZt1qQTIfzAmdX9V0Lo7LXN9pk7LfeuScicu7
iNt8oltOR2wuJfKk+fyxJYsGr+DohMwGOMmkmsWb/W3c8G9p72tU5F7EVo1PXOcE
WOXg0AkQRQdfw22BAlj9yAdHqEclRk2UvLIalffYhMkkraEJtLT9GMKYvzu6rXOS
BzH2a+VF4+hGWLsGQnfoEfMFsfognIOp8ZXLp9JRBiJNyA73nigCBbNHWjAxYwY0
TJfoATdYqv//sh4mTiJ5gi0dV/pkH/rz+YWMWGbzD3buX140LQ6W9Ww+34pHy2nB
9DTw7XmSqM6hyfcLSb1o0X3cq7s/g6XknUdCoUbMiGJVWEA1ZLjutp5VGZNYGcK1
OflBdQk4IU8=
=kyC8
-----END PGP SIGNATURE-----