|
| 1 | +--- |
| 2 | +layout: advisory |
| 3 | +title: 'CVE-2021-37695 (ckeditor): Fake objects feature vulnerability allowing to |
| 4 | + execute JavaScript code using malformed HTML.' |
| 5 | +comments: false |
| 6 | +categories: |
| 7 | +- ckeditor |
| 8 | +advisory: |
| 9 | + gem: ckeditor |
| 10 | + cve: 2021-37695 |
| 11 | + ghsa: m94c-37g6-cjhc |
| 12 | + url: https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-m94c-37g6-cjhc |
| 13 | + title: Fake objects feature vulnerability allowing to execute JavaScript code using |
| 14 | + malformed HTML. |
| 15 | + date: 2021-08-23 |
| 16 | + description: | |
| 17 | + ### Affected packages |
| 18 | + The vulnerability has been discovered in [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) plugin. All plugins with [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) plugin dependency are affected: |
| 19 | +
|
| 20 | + * [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) |
| 21 | + * [Link](https://ckeditor.com/cke4/addon/link) |
| 22 | + * [Flash](https://ckeditor.com/cke4/addon/flash) |
| 23 | + * [Iframe](https://ckeditor.com/cke4/addon/iframe) |
| 24 | + * [Forms](https://ckeditor.com/cke4/addon/forms) |
| 25 | + * [Page Break](https://ckeditor.com/cke4/addon/pagebreak) |
| 26 | +
|
| 27 | + ### Impact |
| 28 | + A potential vulnerability has been discovered in CKEditor 4 [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) package. The vulnerability allowed to inject malformed Fake Objects HTML, which could result in executing JavaScript code. It affects all users using the CKEditor 4 plugins listed above at version < 4.16.2. |
| 29 | +
|
| 30 | + ### Patches |
| 31 | + The problem has been recognized and patched. The fix will be available in version 4.16.2. |
| 32 | +
|
| 33 | + ### For more information |
| 34 | + Email us at [email protected] if you have any questions or comments about this advisory. |
| 35 | +
|
| 36 | + ### Acknowledgements |
| 37 | + The CKEditor 4 team would like to thank Mika Kulmala ([kulmik](https://github.com/kulmik)) for recognizing and reporting this vulnerability. |
| 38 | + cvss_v3: 7.3 |
| 39 | + patched_versions: |
| 40 | + - ">= 5.1.2" |
| 41 | + related: |
| 42 | + url: |
| 43 | + - https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-m94c-37g6-cjhc |
| 44 | + - https://nvd.nist.gov/vuln/detail/CVE-2021-37695 |
| 45 | + - https://github.com/ckeditor/ckeditor4/commit/de3c001540715f9c3801aaa38a1917de46cfcf58 |
| 46 | + - https://lists.fedoraproject.org/archives/list/[email protected]/message/NYA354LJP47KCVJMTUO77ZCX3ZK42G3T/ |
| 47 | + - https://lists.fedoraproject.org/archives/list/[email protected]/message/UVOYN2WKDPLKCNILIGEZM236ABQASLGW/ |
| 48 | + - https://lists.fedoraproject.org/archives/list/[email protected]/message/WAGNWHFIQAVCP537KFFS2A2GDG66J7XD/ |
| 49 | + - https://www.oracle.com/security-alerts/cpuoct2021.html |
| 50 | + - https://lists.debian.org/debian-lts-announce/2021/11/msg00007.html |
| 51 | + - https://www.oracle.com/security-alerts/cpujan2022.html |
| 52 | + - https://github.com/advisories/GHSA-m94c-37g6-cjhc |
| 53 | +--- |
0 commit comments