Bug 1668097 (CVE-2016-10735)

Summary: CVE-2016-10735 bootstrap: XSS in the data-target attribute
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abergmann, abokovoy, alazarot, anstephe, apevec, asoldano, bbaranow, bdettelb, bkearney, bmaxwell, brian.stansberry, cdewolf, chazlett, cheimes, dajohnso, darran.lofthouse, dbecker, dblechte, dfediuck, dkreling, dmetzger, dmoppert, dosoudil, drieden, eedri, etirelli, fjuma, frenaud, gblomqui, gmccullo, gtanzill, ibek, iweiss, jfrey, jhardy, jjoyce, jochrist, jprause, jschluet, jwon, kbasil, kdixon, krathod, kverlaen, lgao, lhh, lpeer, lpetrovi, mburns, meissner, mgoldboi, michal.skrivanek, mkosek, mosmerov, msochure, msvehla, nwallace, obarenbo, omachace, paradhya, pdrozd, pjindal, pmackay, rcritten, rhcs-maint, rhos-maint, roliveri, rrajasek, rstancel, rsynek, rzhang, sbonazzo, sclewis, sdaley, sgratch, sherold, simaishi, slinaber, smaestri, sthorger, tlestach, tomckay, tom.jenkinson, tscherf, twoerner, yturgema
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: bootstrap 3.4.0, bootstrap 4.0.0-beta.2 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-07-12 13:06:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1670553, 1670554, 1670555, 1670556, 1670557, 1670558, 1670559, 1670560, 1670561, 1673211, 1687647, 1687648, 1687649, 1700951, 1740983, 1811972, 1811973, 1811974, 1811975    
Bug Blocks: 1668094, 1696523    

Comment 2 Nick Tait 2019-01-29 19:34:27 UTC
RHOSP ships two versions of bootstrap, both of which are affected. Marking as such and filing trackers.

OpenStack -> Bootstrap
8,9,10 -> 3.2.0.0-1
13,14 -> 3.3.7.1-2

Comment 3 Nick Tait 2019-01-29 19:35:17 UTC
Created python-XStatic-Bootstrap-SCSS tracking bugs for this issue:

Affects: epel-7 [bug 1670553]
Affects: fedora-all [bug 1670554]
Affects: openstack-rdo [bug 1670556]


Created rubygem-bootstrap-sass tracking bugs for this issue:

Affects: fedora-all [bug 1670555]

Comment 15 errata-xmlrpc 2019-06-11 15:32:27 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3.2 zip

Via RHSA-2019:1456 https://access.redhat.com/errata/RHSA-2019:1456

Comment 16 Product Security DevOps Team 2019-07-12 13:06:36 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2016-10735

Comment 17 Doran Moppert 2019-08-14 04:12:08 UTC
This vulnerability was addressed Red Hat Virtualization 4.3 package ovirt-engine-api-explorer via https://access.redhat.com/errata/RHBA-2019:1570

Comment 18 Doran Moppert 2019-08-14 04:12:15 UTC
Statement:

Red Hat Enterprise Satellite 5 is now in Maintenance Support 2 phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Satellite 5 Life Cycle: https://access.redhat.com/support/policy/updates/satellite.

Red Hat Virtualization 4.2 EUS contains the affected version of bootstrap in the packages ovirt-js-dependencies and ovirt-engine-dashboard. These packages are deprecated in Red Hat Virtualization 4.3.

Comment 19 errata-xmlrpc 2019-10-10 15:38:43 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.3

Via RHSA-2019:3023 https://access.redhat.com/errata/RHSA-2019:3023

Comment 20 errata-xmlrpc 2020-01-16 16:02:24 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2020:0132 https://access.redhat.com/errata/RHSA-2020:0132

Comment 21 errata-xmlrpc 2020-01-16 16:02:57 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2020:0133 https://access.redhat.com/errata/RHSA-2020:0133

Comment 23 errata-xmlrpc 2020-09-29 19:57:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:3936 https://access.redhat.com/errata/RHSA-2020:3936

Comment 24 errata-xmlrpc 2020-11-04 02:49:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4670 https://access.redhat.com/errata/RHSA-2020:4670

Comment 25 errata-xmlrpc 2020-11-04 03:14:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4847 https://access.redhat.com/errata/RHSA-2020:4847

Comment 28 errata-xmlrpc 2020-12-16 13:51:54 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 13.0 (Queens)
  Red Hat OpenStack Platform 13.0 (Queens) for RHEL 7.6 EUS

Via RHSA-2020:5571 https://access.redhat.com/errata/RHSA-2020:5571

Comment 32 errata-xmlrpc 2023-01-31 13:10:26 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2023:0553 https://access.redhat.com/errata/RHSA-2023:0553

Comment 33 errata-xmlrpc 2023-01-31 13:14:25 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2023:0552 https://access.redhat.com/errata/RHSA-2023:0552

Comment 34 errata-xmlrpc 2023-01-31 13:18:01 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9

Via RHSA-2023:0554 https://access.redhat.com/errata/RHSA-2023:0554

Comment 35 errata-xmlrpc 2023-01-31 13:19:13 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2023:0556 https://access.redhat.com/errata/RHSA-2023:0556