ghsa-fx3v-553x-3c4q
Vulnerability from github
Impact
Backend users with access to upload files were permitted to upload SVG files without any sanitization applied to the uploaded files. Since SVG files support being parsed as HTML by browsers, this means that they could theoretically upload Javascript that would be executed on a path under the website's domain (i.e. /storage/app/media/evil.svg), but they would have to convince their target to visit that location directly in the target's browser as the backend does not display SVGs inline anywhere, SVGs are only displayed as image resources in the backend and are thus unable to be executed.
Patches
Issue has been patched in Build 469 (v1.0.469) & v1.1.0.
Workarounds
Apply https://github.com/octobercms/library/commit/80aab47f044a2660aa352450f55137598f362aa4 to your installation manually if unable to upgrade to Build 469 or v1.1.0.
References
Reported by Hoan Hoang
For more information
If you have any questions or comments about this advisory: * Email us at hello@octobercms.com
Threat assessment:
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "october/backend" }, "ranges": [ { "events": [ { "introduced": "1.0.319" }, { "fixed": "1.0.469" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-15249" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2020-11-23T19:47:07Z", "nvd_published_at": null, "severity": "LOW" }, "details": "### Impact\nBackend users with access to upload files were permitted to upload SVG files without any sanitization applied to the uploaded files. Since SVG files support being parsed as HTML by browsers, this means that they could theoretically upload Javascript that would be executed on a path under the website\u0027s domain (i.e. /storage/app/media/evil.svg), but they would have to convince their target to visit that location directly in the target\u0027s browser as the backend does not display SVGs inline anywhere, SVGs are only displayed as image resources in the backend and are thus unable to be executed.\n\n### Patches\nIssue has been patched in Build 469 (v1.0.469) \u0026 v1.1.0.\n\n### Workarounds\nApply https://github.com/octobercms/library/commit/80aab47f044a2660aa352450f55137598f362aa4 to your installation manually if unable to upgrade to Build 469 or v1.1.0.\n\n### References\nReported by [Hoan Hoang](https://github.com/hoanhp)\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Email us at [hello@octobercms.com](mailto:hello@octobercms.com)\n\n### Threat assessment:\n\u003cimg width=\"1107\" alt=\"Screen Shot 2020-10-10 at 1 47 49 PM\" src=\"https://user-images.githubusercontent.com/7253840/95663787-378f2b80-0aff-11eb-8dfc-b97d162939da.png\"\u003e", "id": "GHSA-fx3v-553x-3c4q", "modified": "2021-03-04T18:24:54Z", "published": "2020-11-23T19:47:59Z", "references": [ { "type": "WEB", "url": "https://github.com/octobercms/october/security/advisories/GHSA-fx3v-553x-3c4q" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15249" }, { "type": "WEB", "url": "https://github.com/octobercms/library/commit/80aab47f044a2660aa352450f55137598f362aa4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Stored XSS by authenticated backend user with access to upload files" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.