ghsa-xfrw-hxr5-ghqf
Vulnerability from github
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
Impact
When the {% include_block %}
template tag is used to output the value of a plain-text StreamField block (CharBlock
, TextBlock
or a similar user-defined block derived from FieldBlock
), and that block does not specify a template for rendering, the tag output is not properly escaped as HTML. This could allow users to insert arbitrary HTML or scripting. This vulnerability is only exploitable by users with the ability to author StreamField content (i.e. users with 'editor' access to the Wagtail admin).
Patches
Patched versions have been released as Wagtail 2.11.8 (for the LTS 2.11 branch), Wagtail 2.12.5, and Wagtail 2.13.2 (for the current 2.13 branch).
Site implementors who wish to retain the existing behaviour of allowing editors to insert HTML content in these blocks (and are willing to accept the risk of untrusted editors inserting arbitrary code) may disable the escaping by surrounding the relevant {% include_block %}
tag in {% autoescape off %}...{% endautoescape %}
.
Workarounds
Site implementors who are unable to upgrade to a current supported version should audit their use of {% include_block %}
to ensure it is not used to output CharBlock
/ TextBlock
values with no associated template. Note that this only applies where {% include_block %}
is used directly on that block (uses of include_block
on a block containing a CharBlock / TextBlock, such as a StructBlock, are unaffected). In these cases, the tag can be replaced with Django's {{ ... }}
syntax - e.g. {% include_block my_title_block %}
becomes {{ my_title_block }}
.
Acknowledgements
Many thanks to Karen Tracey for reporting this issue.
For more information
If you have any questions or comments about this advisory:
- Visit Wagtail's support channels
- Email us at security@wagtail.io (if you wish to send encrypted email, the public key ID is
0x6ba1e1a86e0f8ce8
)
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "wagtail" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.11.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "wagtail" }, "ranges": [ { "events": [ { "introduced": "2.12" }, { "fixed": "2.12.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "wagtail" }, "ranges": [ { "events": [ { "introduced": "2.13" }, { "fixed": "2.13.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-32681" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2021-06-17T18:56:56Z", "nvd_published_at": "2021-06-17T17:15:00Z", "severity": "MODERATE" }, "details": "### Impact\nWhen the `{% include_block %}` template tag is used to output the value of a plain-text StreamField block (`CharBlock`, `TextBlock` or a similar user-defined block derived from `FieldBlock`), and that block does not specify a template for rendering, the tag output is not properly escaped as HTML. This could allow users to insert arbitrary HTML or scripting. This vulnerability is only exploitable by users with the ability to author StreamField content (i.e. users with \u0027editor\u0027 access to the Wagtail admin).\n\n### Patches\nPatched versions have been released as Wagtail 2.11.8 (for the LTS 2.11 branch), Wagtail 2.12.5, and Wagtail 2.13.2 (for the current 2.13 branch).\n\nSite implementors who wish to retain the existing behaviour of allowing editors to insert HTML content in these blocks (and are willing to accept the risk of untrusted editors inserting arbitrary code) may disable the escaping by surrounding the relevant `{% include_block %}` tag in `{% autoescape off %}...{% endautoescape %}`.\n\n### Workarounds\nSite implementors who are unable to upgrade to a current supported version should audit their use of `{% include_block %}` to ensure it is not used to output `CharBlock` / `TextBlock` values with no associated template. Note that this only applies where `{% include_block %}` is used directly on that block (uses of `include_block` on a block _containing_ a CharBlock / TextBlock, such as a StructBlock, are unaffected). In these cases, the tag can be replaced with Django\u0027s `{{ ... }}` syntax - e.g. `{% include_block my_title_block %}` becomes `{{ my_title_block }}`.\n\n### Acknowledgements\nMany thanks to Karen Tracey for reporting this issue.\n\n### For more information\nIf you have any questions or comments about this advisory:\n\n* Visit Wagtail\u0027s [support channels](https://docs.wagtail.io/en/stable/support.html)\n* Email us at security@wagtail.io (if you wish to send encrypted email, the public key ID is `0x6ba1e1a86e0f8ce8`)\n", "id": "GHSA-xfrw-hxr5-ghqf", "modified": "2024-11-19T16:03:13Z", "published": "2021-06-17T20:10:42Z", "references": [ { "type": "WEB", "url": "https://github.com/wagtail/wagtail/security/advisories/GHSA-xfrw-hxr5-ghqf" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32681" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/wagtail/PYSEC-2021-103.yaml" }, { "type": "PACKAGE", "url": "https://github.com/wagtail/wagtail" }, { "type": "WEB", "url": "https://github.com/wagtail/wagtail/releases/tag/v2.11.8" }, { "type": "WEB", "url": "https://github.com/wagtail/wagtail/releases/tag/v2.12.5" }, { "type": "WEB", "url": "https://github.com/wagtail/wagtail/releases/tag/v2.13.2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "Cross-site Scripting in wagtail" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.