Bug 1220423 - XSS attacks on the dogtag administration page (port 9180, port 9444)
Summary: XSS attacks on the dogtag administration page (port 9180, port 9444)
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: pki-core
Version: 23
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Jack Magne
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2012-2662
TreeView+ depends on / blocked
 
Reported: 2015-05-11 14:04 UTC by thibaut.pouzet
Modified: 2020-10-04 20:49 UTC (History)
4 users (show)

Fixed In Version: pki-core-10.2.4-1.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 13:39:55 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github dogtagpki pki issues 1935 0 None closed XSS attacks on the dogtag administration page (port 9180, port 9444) 2020-10-04 20:49:44 UTC

Description thibaut.pouzet 2015-05-11 14:04:07 UTC
Description of problem:

It appears that the administation page of dogtag PKI is vulnerable to XSS attacks, wether through the SSL administration page, or the non-SSL administration page.

Version-Release number of selected component (if applicable):

* pki-ca-9.0.3-38.el6_6.noarch
* Linux ipa_server 2.6.32-504.12.2.el6.x86_64 #1 SMP Wed Mar 11 22:03:14
UTC 2015 x86_64 x86_64 x86_64 GNU/Linux
* CentOS release 6.6 (Final)

How reproducible:

Open these URLs :
http://ipa_server:9180/ca/ee/ca/profileSelect?profileId=plop%3C/script%3E%3Cscript%3Evar%20x=document.cookie;alert%28x%29;//
https://ipa_server:9444/ca/ee/ca/profileSelect?profileId=plop%3C/script%3E%3Cscript%3Evar%20x=document.cookie;alert%28x%29;//

Steps to Reproduce:

1. Browse similar URLs : https://ipa_server:9444/ca/ee/ca/profileSelect?profileId=plop%3C/script%3E%3Cscript%3Evar%20x=document.cookie;alert%28x%29;//
2. Have a javascript pop-up being display.
3.

Actual results:

Non-Filtered HTML code that triggers javascript

Expected results:

Filtered HTML code

Additional info:

Comment 1 Matthew Harmsen 2015-05-11 20:29:25 UTC
Upstream ticket:
https://fedorahosted.org/pki/ticket/1373

Comment 3 Matthew Harmsen 2015-05-28 00:40:05 UTC
Fixed in PKI TRAC Ticket #1373 by jmagne:
* dd4926b4083bcd8898aef703e316403036ce581b

Comment 4 Jan Kurik 2015-07-15 14:10:28 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 23 development cycle.
Changing version to '23'.

(As we did not run this process for some time, it could affect also pre-Fedora 23 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 23 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora23

Comment 5 Fedora End Of Life 2016-11-24 11:47:01 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2016-12-20 13:39:55 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.