-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3776
                         ckeditor security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ckeditor
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37695 CVE-2021-33829 

Reference:         ASB-2021.0223
                   ASB-2021.0199

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/11/msg00007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2813-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 09, 2021                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : ckeditor
Version        : 4.5.7+dfsg-2+deb9u1
CVE ID         : CVE-2021-33829 CVE-2021-37695
Debian Bug     : 992290

CKEditor, an open source WYSIWYG HTML editor with rich content
support, which can be embedded into web pages, had two
vulnerabilites as follows:

CVE-2021-33829

    A cross-site scripting (XSS) vulnerability in the HTML Data
    Processor in CKEditor 4 allows remote attackers to inject
    executable JavaScript code through a crafted comment because
    --!> is mishandled.

CVE-2021-37695

    A potential vulnerability has been discovered in CKEditor 4
    Fake Objects package. The vulnerability allowed to inject
    malformed Fake Objects HTML, which could result in executing
    JavaScript code.

For Debian 9 stretch, these problems have been fixed in version
4.5.7+dfsg-2+deb9u1.

We recommend that you upgrade your ckeditor packages.

For the detailed security status of ckeditor please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ckeditor

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=bfla
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yitl
-----END PGP SIGNATURE-----