ckeditor: CVE-2021-26271 CVE-2021-26272

Related Vulnerabilities: CVE-2021-26271   CVE-2021-26272  

Debian Bug report logs - #982587
ckeditor: CVE-2021-26271 CVE-2021-26272

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 12 Feb 2021 07:45:01 UTC

Severity: important

Tags: security, upstream

Found in version ckeditor/4.12.1+dfsg-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#982587; Package src:ckeditor. (Fri, 12 Feb 2021 07:45:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Fri, 12 Feb 2021 07:45:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ckeditor: CVE-2021-26271 CVE-2021-26272
Date: Fri, 12 Feb 2021 08:40:54 +0100
Source: ckeditor
Version: 4.12.1+dfsg-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for ckeditor.

CVE-2021-26271[0]:
| It was possible to execute a ReDoS-type attack inside CKEditor 4
| before 4.16 by persuading a victim to paste crafted text into the
| Styles input of specific dialogs (in the Advanced Tab for Dialogs
| plugin).


CVE-2021-26272[1]:
| It was possible to execute a ReDoS-type attack inside CKEditor 4
| before 4.16 by persuading a victim to paste crafted URL-like text into
| the editor, and then press Enter or Space (in the Autolink plugin).


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-26271
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26271
[1] https://security-tracker.debian.org/tracker/CVE-2021-26272
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26272

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Feb 13 08:02:24 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.