ckeditor: CVE-2024-24815 CVE-2024-24816

Related Vulnerabilities: CVE-2024-24815   CVE-2024-24816  

Debian Bug report logs - #1063536
ckeditor: CVE-2024-24815 CVE-2024-24816

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Fri, 9 Feb 2024 14:06:07 UTC

Severity: important

Tags: security, upstream

Found in version ckeditor/4.22.1+dfsg1-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#1063536; Package src:ckeditor. (Fri, 09 Feb 2024 14:06:08 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Fri, 09 Feb 2024 14:06:08 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: ckeditor: CVE-2024-24815 CVE-2024-24816
Date: Fri, 9 Feb 2024 15:03:58 +0100
Source: ckeditor
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for ckeditor.

CVE-2024-24815[0]:
| CKEditor4 is an open source what-you-see-is-what-you-get HTML
| editor. A cross-site scripting vulnerability has been discovered in
| the core HTML parsing module in versions of CKEditor4 prior to
| 4.24.0-lts. It may affect all editor instances that enabled full-
| page editing mode or enabled CDATA elements in Advanced Content
| Filtering configuration (defaults to `script` and `style` elements).
| The vulnerability allows attackers to inject malformed HTML content
| bypassing Advanced Content Filtering mechanism, which could result
| in executing JavaScript code. An attacker could abuse faulty CDATA
| content detection and use it to prepare an intentional attack on the
| editor. A fix is available in version 4.24.0-lts.

https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-fq6h-4g8v-qqvm
https://github.com/ckeditor/ckeditor4/commit/8ed1a3c93d0ae5f49f4ecff5738ab8a2972194cb

CVE-2024-24816[1]:
| CKEditor4 is an open source what-you-see-is-what-you-get HTML
| editor. A cross-site scripting vulnerability vulnerability has been
| discovered in versions prior to 4.24.0-lts in samples that use the
| `preview` feature. All integrators that use these samples in the
| production code can be affected. The vulnerability allows an
| attacker to execute JavaScript code by abusing the misconfigured
| preview feature. It affects all users using the CKEditor 4 at
| version < 4.24.0-lts with affected samples used in a production
| environment. A fix is available in version 4.24.0-lts.

https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-mw2c-vx6j-mg76
https://github.com/ckeditor/ckeditor4/commit/8ed1a3c93d0ae5f49f4ecff5738ab8a2972194cb


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-24815
    https://www.cve.org/CVERecord?id=CVE-2024-24815
[1] https://security-tracker.debian.org/tracker/CVE-2024-24816
    https://www.cve.org/CVERecord?id=CVE-2024-24816

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 09 Feb 2024 19:57:07 GMT) (full text, mbox, link).


Marked as found in versions ckeditor/4.22.1+dfsg1-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 09 Feb 2024 20:51:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Feb 10 14:45:58 2024; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.