Bug 1375147 (CVE-2016-6519)

Summary: CVE-2016-6519 openstack-manila-ui: persistent XSS in metadata field
Product: [Other] Security Response Reporter: Martin Prpič <mprpic>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aortega, apevec, ayoung, chrisw, cvsbot-xmlrpc, dschoenb, eharney, hguemar, jschluet, kbasil, lhh, lpeer, markmc, rbryant, sclewis, security-response-team, slong, tbarron, tdecacqu, vimartin
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A cross-site scripting flaw was discovered in openstack-manila-ui's Metadata field contained in its "Create Share" form. A user could inject malicious HTML/JavaScript code that would then be reflected in the "Shares" overview. Remote, authenticated, but unprivileged users could exploit this vulnerability to steal session cookies and escalate their privileges.
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-16 02:02:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1376220, 1376221, 1376222, 1376223, 1376642, 1376643, 1376644    
Bug Blocks: 1375148    
Attachments:
Description Flags
CVE-2016-6519 patch none

Description Martin Prpič 2016-09-12 09:48:43 UTC
The following flaw was reported in OpenStack's manila-ui:

It was discovered that the Metadata field in the "Create Share" form allows users to inject malicious HTML/JavaScript code that will be reflected in the "Shares" overview. The issue comes from a mark_safe() call on the user supplied metadata.

https://github.com/openstack/manila-ui/blob/d5fe23e4ba30846acdd09fa1dc61a415016a7e26/manila_ui/dashboards/project/shares/shares/tabs.py#L49

Remote, authenticated, but unprivileged users could exploit this vulnerability to escalate privileges by stealing session cookies.

Comment 1 Martin Prpič 2016-09-12 09:50:28 UTC
Created attachment 1200138 [details]
CVE-2016-6519 patch

Comment 9 Summer Long 2016-09-16 03:28:31 UTC
Created openstack-manila-ui tracking bugs for this issue:

Affects: openstack-rdo [bug 1376642]
Affects: fedora-23 [bug 1376643]
Affects: fedora-all [bug 1376644]

Comment 11 Summer Long 2016-09-22 02:11:46 UTC
Acknowledgments:

Name: SUSE
Upstream: Niklaus Schiess

Comment 16 errata-xmlrpc 2016-10-26 14:22:45 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 9.0 (Mitaka)

Via RHSA-2016:2117 https://rhn.redhat.com/errata/RHSA-2016-2117.html

Comment 17 errata-xmlrpc 2016-10-26 14:23:32 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 8.0 (Liberty)

Via RHSA-2016:2116 https://rhn.redhat.com/errata/RHSA-2016-2116.html

Comment 18 errata-xmlrpc 2016-10-26 14:23:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7

Via RHSA-2016:2115 https://rhn.redhat.com/errata/RHSA-2016-2115.html