Skip to content

Commit 4b2f29c

Browse files
jamgregoryRubySec CI
authored andcommitted
Updated advisory posts against rubysec/ruby-advisory-db@0435b90
1 parent 3d4fa74 commit 4b2f29c

16 files changed

+685
-0
lines changed
Lines changed: 48 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,48 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-26271 (ckeditor): Regular expression Denial of Service in dialog
4+
plugin'
5+
comments: false
6+
categories:
7+
- ckeditor
8+
advisory:
9+
gem: ckeditor
10+
cve: 2021-26271
11+
ghsa: f6rf-9m92-x2hh
12+
url: https://github.com/ckeditor/ckeditor4/blob/master/CHANGES.md#ckeditor-416
13+
title: Regular expression Denial of Service in dialog plugin
14+
date: 2021-01-26
15+
description: |
16+
## Affected packages
17+
18+
The vulnerability has been discovered and fixed in the [dialog](https://ckeditor.com/cke4/addon/dialog) plugin. Packages indirectly affected by the issue having dialog plugin dependency:
19+
20+
- [Link](https://ckeditor.com/cke4/addon/link)
21+
- [Image](https://ckeditor.com/cke4/addon/image)
22+
- [Enhanced Image](https://ckeditor.com/cke4/addon/image2)
23+
- [Code Snippet](https://ckeditor.com/cke4/addon/codesnippet)
24+
- [Iframe Dialog](https://ckeditor.com/cke4/addon/iframe)
25+
26+
## Impact
27+
28+
A potential vulnerability has been discovered in CKEditor 4 dialog plugin. The vulnerability allowed to abuse a dialog input validator regular expression, which could cause a significant performance drop resulting in a browser tab freeze. It affects all users using the CKEditor 4 plugins listed above at version < 4.18.0.
29+
30+
## Patches
31+
32+
The problem has been recognized and patched. The fix will be available in version 4.18.0.
33+
34+
## For more information
35+
36+
Email us at [email protected] if you have any questions or comments about this advisory.
37+
38+
## Acknowledgements
39+
40+
This issue was discovered by the CKEditor 4 team during our regular security audit.
41+
patched_versions:
42+
- ">= 5.1.2"
43+
cvss_v3: 6.5
44+
related:
45+
url:
46+
- https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416
47+
- https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-f6rf-9m92-x2hh
48+
---
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2020-9281 (ckeditor): CKEditor 4.0 vulnerability in the HTML Data Processor'
4+
comments: false
5+
categories:
6+
- ckeditor
7+
advisory:
8+
gem: ckeditor
9+
cve: 2020-9281
10+
ghsa: vcjf-mgcg-jxjq
11+
url: https://github.com/ckeditor/ckeditor4
12+
title: CKEditor 4.0 vulnerability in the HTML Data Processor
13+
date: 2021-05-07
14+
description: |
15+
A cross-site scripting (XSS) vulnerability in the HTML Data Processor
16+
for CKEditor 4.0 before 4.14.0 allows remote attackers to inject arbitrary web script
17+
through a crafted "protected" comment (with the cke_protected syntax).
18+
cvss_v3: 6.1
19+
patched_versions:
20+
- ">= 5.1.2"
21+
related:
22+
url:
23+
- https://nvd.nist.gov/vuln/detail/CVE-2020-9281
24+
- https://github.com/ckeditor/ckeditor4
25+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/7OJ4BSS3VEAEXPNSOOUAXX6RDNECGZNO/
26+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/L322YA73LCV3TO7ORY45WQDAFJVNKXBE/
27+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/M4HHYQ6N452XTCIROFMJOTYEUWSB6FR4/
28+
- https://www.oracle.com/security-alerts/cpujan2021.html
29+
- https://www.oracle.com/security-alerts/cpuoct2020.html
30+
- https://www.oracle.com/security-alerts/cpuApr2021.html
31+
- https://www.oracle.com/security-alerts/cpuoct2021.html
32+
- https://www.oracle.com/security-alerts/cpujan2022.html
33+
- https://github.com/advisories/GHSA-vcjf-mgcg-jxjq
34+
---
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-33829 (ckeditor): ckeditor4 vulnerable to cross-site scripting'
4+
comments: false
5+
categories:
6+
- ckeditor
7+
advisory:
8+
gem: ckeditor
9+
cve: 2021-33829
10+
ghsa: rgx6-rjj4-c388
11+
url: https://ckeditor.com/blog/ckeditor-4.16.1-with-accessibility-enhancements/#improvements-for-comments-in-html-parser
12+
title: ckeditor4 vulnerable to cross-site scripting
13+
date: 2021-06-21
14+
description: |
15+
A cross-site scripting (XSS) vulnerability in the HTML Data Processor
16+
in CKEditor 4 4.14.0 through 4.16.x before 4.16.1 allows remote attackers to inject
17+
executable JavaScript code through a crafted comment because `--!>` is mishandled.
18+
cvss_v3: 6.1
19+
unaffected_versions:
20+
- "< 5.1.1"
21+
patched_versions:
22+
- ">= 5.1.2"
23+
related:
24+
url:
25+
- https://nvd.nist.gov/vuln/detail/CVE-2021-33829
26+
- https://ckeditor.com/blog/ckeditor-4.16.1-with-accessibility-enhancements/#improvements-for-comments-in-html-parser
27+
- https://www.npmjs.com/package/ckeditor4
28+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/NYA354LJP47KCVJMTUO77ZCX3ZK42G3T/
29+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/UVOYN2WKDPLKCNILIGEZM236ABQASLGW/
30+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/WAGNWHFIQAVCP537KFFS2A2GDG66J7XD/
31+
- https://www.drupal.org/sa-core-2021-003
32+
- https://lists.debian.org/debian-lts-announce/2021/11/msg00007.html
33+
- https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2021-33829.yaml
34+
- https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2021-33829.yaml
35+
- https://github.com/advisories/GHSA-rgx6-rjj4-c388
36+
---
Lines changed: 47 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-32808 (ckeditor): Widget feature vulnerability allowing to execute
4+
JavaScript code using undo functionality'
5+
comments: false
6+
categories:
7+
- ckeditor
8+
advisory:
9+
gem: ckeditor
10+
cve: 2021-32808
11+
ghsa: 6226-h7ff-ch6c
12+
url: https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-6226-h7ff-ch6c
13+
title: Widget feature vulnerability allowing to execute JavaScript code using undo
14+
functionality
15+
date: 2021-08-23
16+
description: |
17+
### Affected packages
18+
The vulnerability has been discovered in [Widget](https://ckeditor.com/cke4/addon/clipboard) plugin if used alongside [Undo](https://ckeditor.com/cke4/addon/undo) feature.
19+
20+
### Impact
21+
A potential vulnerability has been discovered in CKEditor 4 [Widget](https://ckeditor.com/cke4/addon/widget) package. The vulnerability allowed to abuse undo functionality using malformed widget HTML, which could result in executing JavaScript code. It affects all users using the CKEditor 4 plugins listed above at version >= 4.13.0.
22+
23+
### Patches
24+
The problem has been recognized and patched. The fix will be available in version 4.16.2.
25+
26+
### For more information
27+
Email us at [email protected] if you have any questions or comments about this advisory.
28+
29+
### Acknowledgements
30+
The CKEditor 4 team would like to thank Anton Subbotin ([skavans](https://github.com/skavans)) for recognizing and reporting this vulnerability.
31+
cvss_v3: 7.6
32+
unaffected_versions:
33+
- "< 5.1.2"
34+
patched_versions:
35+
- ">= 5.1.2"
36+
related:
37+
url:
38+
- https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-6226-h7ff-ch6c
39+
- https://nvd.nist.gov/vuln/detail/CVE-2021-32808
40+
- https://github.com/ckeditor/ckeditor4/releases/tag/4.16.2
41+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/NYA354LJP47KCVJMTUO77ZCX3ZK42G3T/
42+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/UVOYN2WKDPLKCNILIGEZM236ABQASLGW/
43+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/WAGNWHFIQAVCP537KFFS2A2GDG66J7XD/
44+
- https://www.oracle.com/security-alerts/cpuoct2021.html
45+
- https://www.oracle.com/security-alerts/cpujan2022.html
46+
- https://github.com/advisories/GHSA-6226-h7ff-ch6c
47+
---
Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-32809 (ckeditor): Clipboard feature vulnerability allowing to inject
4+
arbitrary HTML into the editor using paste functionality'
5+
comments: false
6+
categories:
7+
- ckeditor
8+
advisory:
9+
gem: ckeditor
10+
cve: 2021-32809
11+
ghsa: 7889-rm5j-hpgg
12+
url: https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-7889-rm5j-hpgg
13+
title: Clipboard feature vulnerability allowing to inject arbitrary HTML into the
14+
editor using paste functionality
15+
date: 2021-08-23
16+
description: |
17+
### Affected packages
18+
The vulnerability has been discovered in [clipboard](https://ckeditor.com/cke4/addon/clipboard) plugin. All plugins with [clipboard](https://ckeditor.com/cke4/addon/clipboard) plugin dependency are affected:
19+
20+
* [clipboard](https://ckeditor.com/cke4/addon/clipboard)
21+
* [pastetext](https://ckeditor.com/cke4/addon/pastetext)
22+
* [pastetools](https://ckeditor.com/cke4/addon/pastetools)
23+
* [widget](https://ckeditor.com/cke4/addon/widget)
24+
* [uploadwidget](https://ckeditor.com/cke4/addon/uploadwidget)
25+
* [autolink](https://ckeditor.com/cke4/addon/autolink)
26+
* [tableselection](https://ckeditor.com/cke4/addon/tableselection)
27+
28+
### Impact
29+
A potential vulnerability has been discovered in CKEditor 4 [Clipboard](https://ckeditor.com/cke4/addon/clipboard) package. The vulnerability allowed to abuse paste functionality using malformed HTML, which could result in injecting arbitrary HTML into the editor. It affects all users using the CKEditor 4 plugins listed above at version >= 4.5.2.
30+
31+
### Patches
32+
The problem has been recognized and patched. The fix will be available in version 4.16.2.
33+
34+
### For more information
35+
Email us at [email protected] if you have any questions or comments about this advisory.
36+
37+
### Acknowledgements
38+
The CKEditor 4 team would like to thank Anton Subbotin ([skavans](https://github.com/skavans)) for recognizing and reporting this vulnerability.
39+
cvss_v3: 4.6
40+
unaffected_versions:
41+
- "< 4.1.2"
42+
patched_versions:
43+
- ">= 5.1.2"
44+
related:
45+
url:
46+
- https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-7889-rm5j-hpgg
47+
- https://nvd.nist.gov/vuln/detail/CVE-2021-32809
48+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/NYA354LJP47KCVJMTUO77ZCX3ZK42G3T/
49+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/UVOYN2WKDPLKCNILIGEZM236ABQASLGW/
50+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/WAGNWHFIQAVCP537KFFS2A2GDG66J7XD/
51+
- https://www.oracle.com/security-alerts/cpuoct2021.html
52+
- https://www.oracle.com/security-alerts/cpujan2022.html
53+
- https://github.com/advisories/GHSA-7889-rm5j-hpgg
54+
---
Lines changed: 53 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,53 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-37695 (ckeditor): Fake objects feature vulnerability allowing to
4+
execute JavaScript code using malformed HTML.'
5+
comments: false
6+
categories:
7+
- ckeditor
8+
advisory:
9+
gem: ckeditor
10+
cve: 2021-37695
11+
ghsa: m94c-37g6-cjhc
12+
url: https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-m94c-37g6-cjhc
13+
title: Fake objects feature vulnerability allowing to execute JavaScript code using
14+
malformed HTML.
15+
date: 2021-08-23
16+
description: |
17+
### Affected packages
18+
The vulnerability has been discovered in [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) plugin. All plugins with [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) plugin dependency are affected:
19+
20+
* [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects)
21+
* [Link](https://ckeditor.com/cke4/addon/link)
22+
* [Flash](https://ckeditor.com/cke4/addon/flash)
23+
* [Iframe](https://ckeditor.com/cke4/addon/iframe)
24+
* [Forms](https://ckeditor.com/cke4/addon/forms)
25+
* [Page Break](https://ckeditor.com/cke4/addon/pagebreak)
26+
27+
### Impact
28+
A potential vulnerability has been discovered in CKEditor 4 [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) package. The vulnerability allowed to inject malformed Fake Objects HTML, which could result in executing JavaScript code. It affects all users using the CKEditor 4 plugins listed above at version < 4.16.2.
29+
30+
### Patches
31+
The problem has been recognized and patched. The fix will be available in version 4.16.2.
32+
33+
### For more information
34+
Email us at [email protected] if you have any questions or comments about this advisory.
35+
36+
### Acknowledgements
37+
The CKEditor 4 team would like to thank Mika Kulmala ([kulmik](https://github.com/kulmik)) for recognizing and reporting this vulnerability.
38+
cvss_v3: 7.3
39+
patched_versions:
40+
- ">= 5.1.2"
41+
related:
42+
url:
43+
- https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-m94c-37g6-cjhc
44+
- https://nvd.nist.gov/vuln/detail/CVE-2021-37695
45+
- https://github.com/ckeditor/ckeditor4/commit/de3c001540715f9c3801aaa38a1917de46cfcf58
46+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/NYA354LJP47KCVJMTUO77ZCX3ZK42G3T/
47+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/UVOYN2WKDPLKCNILIGEZM236ABQASLGW/
48+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/WAGNWHFIQAVCP537KFFS2A2GDG66J7XD/
49+
- https://www.oracle.com/security-alerts/cpuoct2021.html
50+
- https://lists.debian.org/debian-lts-announce/2021/11/msg00007.html
51+
- https://www.oracle.com/security-alerts/cpujan2022.html
52+
- https://github.com/advisories/GHSA-m94c-37g6-cjhc
53+
---
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-26272 (ckeditor): Inclusion of Functionality from Untrusted Control
4+
Sphere in CKEditor 4'
5+
comments: false
6+
categories:
7+
- ckeditor
8+
advisory:
9+
gem: ckeditor
10+
cve: 2021-26272
11+
ghsa: wpvm-wqr4-p7cw
12+
url: https://ckeditor.com/blog/CKEditor-4.16-with-improved-image-pasting-High-Contrast-support-and-a-new-color-API/#security-comes-first
13+
title: Inclusion of Functionality from Untrusted Control Sphere in CKEditor 4
14+
date: 2021-10-13
15+
description: |
16+
It was possible to execute a ReDoS-type attack inside CKEditor 4 before
17+
4.16 by persuading a victim to paste crafted URL-like text into the editor, and
18+
then press Enter or Space (in the Autolink plugin).
19+
cvss_v3: 6.5
20+
patched_versions:
21+
- ">= 5.1.2"
22+
related:
23+
url:
24+
- https://nvd.nist.gov/vuln/detail/CVE-2021-26272
25+
- https://ckeditor.com/blog/CKEditor-4.16-with-improved-image-pasting-High-Contrast-support-and-a-new-color-API/#security-comes-first
26+
- https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416
27+
- https://www.oracle.com//security-alerts/cpujul2021.html
28+
- https://www.oracle.com/security-alerts/cpuoct2021.html
29+
- https://www.oracle.com/security-alerts/cpujan2022.html
30+
- https://github.com/advisories/GHSA-wpvm-wqr4-p7cw
31+
---
Lines changed: 46 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2021-41164 (ckeditor): Advanced Content Filter (ACF) vulnerability allowing
4+
to execute JavaScript code using malformed HTML'
5+
comments: false
6+
categories:
7+
- ckeditor
8+
advisory:
9+
gem: ckeditor
10+
cve: 2021-41164
11+
ghsa: pvmx-g8h5-cprj
12+
url: https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-pvmx-g8h5-cprj
13+
title: Advanced Content Filter (ACF) vulnerability allowing to execute JavaScript
14+
code using malformed HTML
15+
date: 2021-11-17
16+
description: |
17+
### Affected packages
18+
The vulnerability has been discovered in the Advanced Content Filter (ACF) module and may affect all plugins used by CKEditor 4.
19+
20+
### Impact
21+
A potential vulnerability has been discovered in CKEditor 4 Advanced Content Filter (ACF) core module. The vulnerability allowed to inject malformed HTML bypassing content sanitization, which could result in executing JavaScript code. It affects all users using the CKEditor 4 at version < 4.17.0.
22+
23+
### Patches
24+
The problem has been recognized and patched. The fix will be available in version 4.17.0.
25+
26+
### For more information
27+
Email us at [email protected] if you have any questions or comments about this advisory.
28+
29+
### Acknowledgements
30+
The CKEditor 4 team would like to thank Maurice Dauer ([laytonctf](https://twitter.com/laytonctf)) for recognizing and reporting this vulnerability.
31+
cvss_v3: 8.2
32+
patched_versions:
33+
- ">= 5.1.2"
34+
related:
35+
url:
36+
- https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-pvmx-g8h5-cprj
37+
- https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-417
38+
- https://nvd.nist.gov/vuln/detail/CVE-2021-41164
39+
- https://www.drupal.org/sa-core-2021-011
40+
- https://www.oracle.com/security-alerts/cpujan2022.html
41+
- https://www.oracle.com/security-alerts/cpuapr2022.html
42+
- https://www.oracle.com/security-alerts/cpujul2022.html
43+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/WOZGMCYDB2OKKULFXZKM6V7JJW4ZZHJP/
44+
- https://lists.fedoraproject.org/archives/list/[email protected]/message/VR76VBN5GW5QUBJFHVXRX36UZ6YTCMW6/
45+
- https://github.com/advisories/GHSA-pvmx-g8h5-cprj
46+
---

0 commit comments

Comments
 (0)