Lucene search

K
nvd[email protected]NVD:CVE-2021-21391
HistoryApr 29, 2021 - 1:15 a.m.

CVE-2021-21391

2021-04-2901:15:07
CWE-400
web.nvd.nist.gov
3
ckeditor 5
redos
npm packages
vulnerability
performance drop
browser tab freeze
regex
patched

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.005

Percentile

76.0%

CKEditor 5 provides a WYSIWYG editing solution. This CVE affects the following npm packages: ckeditor5-engine, ckeditor5-font, ckeditor5-image, ckeditor5-list, ckeditor5-markdown-gfm, ckeditor5-media-embed, ckeditor5-paste-from-office, and ckeditor5-widget. Following an internal audit, a regular expression denial of service (ReDoS) vulnerability has been discovered in multiple CKEditor 5 packages. The vulnerability allowed to abuse particular regular expressions, which could cause a significant performance drop resulting in a browser tab freeze. It affects all users using the CKEditor 5 packages listed above at version <= 26.0.0. The problem has been recognized and patched. The fix will be available in version 27.0.0.

Affected configurations

Nvd
Node
ckeditorckeditor5-engineRange<27.0.0node.js
OR
ckeditorckeditor5-fontRange<27.0.0node.js
OR
ckeditorckeditor5-imageRange<27.0.0node.js
OR
ckeditorckeditor5-listRange<27.0.0node.js
OR
ckeditorckeditor5-markdown-gfmRange<27.0.0node.js
OR
ckeditorckeditor5-media-embedRange<27.0.0node.js
OR
ckeditorckeditor5-paste-from-officeRange<27.0.0node.js
OR
ckeditorckeditor5-widgetRange<27.0.0node.js
VendorProductVersionCPE
ckeditorckeditor5-engine*cpe:2.3:a:ckeditor:ckeditor5-engine:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-font*cpe:2.3:a:ckeditor:ckeditor5-font:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-image*cpe:2.3:a:ckeditor:ckeditor5-image:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-list*cpe:2.3:a:ckeditor:ckeditor5-list:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-markdown-gfm*cpe:2.3:a:ckeditor:ckeditor5-markdown-gfm:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-media-embed*cpe:2.3:a:ckeditor:ckeditor5-media-embed:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-paste-from-office*cpe:2.3:a:ckeditor:ckeditor5-paste-from-office:*:*:*:*:*:node.js:*:*
ckeditorckeditor5-widget*cpe:2.3:a:ckeditor:ckeditor5-widget:*:*:*:*:*:node.js:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.005

Percentile

76.0%