ckeditor: CVE-2021-32808

Related Vulnerabilities: CVE-2021-32808  

Debian Bug report logs - #992292
ckeditor: CVE-2021-32808

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 16 Aug 2021 20:00:05 UTC

Severity: important

Tags: security, upstream

Found in version ckeditor/4.16.0+dfsg-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#992292; Package src:ckeditor. (Mon, 16 Aug 2021 20:00:07 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Mon, 16 Aug 2021 20:00:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ckeditor: CVE-2021-32808
Date: Mon, 16 Aug 2021 21:58:24 +0200
Source: ckeditor
Version: 4.16.0+dfsg-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for ckeditor.

CVE-2021-32808[0]:
| ckeditor is an open source WYSIWYG HTML editor with rich content
| support. A vulnerability has been discovered in the clipboard Widget
| plugin if used alongside the undo feature. The vulnerability allows a
| user to abuse undo functionality using malformed widget HTML, which
| could result in executing JavaScript code. It affects all users using
| the CKEditor 4 plugins listed above at version &gt;= 4.13.0. The
| problem has been recognized and patched. The fix will be available in
| version 4.16.2.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-32808
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32808
[1] https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-6226-h7ff-ch6c

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Aug 17 07:14:26 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.