Bug 1517396 (CVE-2017-15125) - CVE-2017-15125 cloudforms: XSS in self-service UI snapshot feature
Summary: CVE-2017-15125 cloudforms: XSS in self-service UI snapshot feature
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-15125
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1536094 1536095 1536534
Blocks: 1517389
TreeView+ depends on / blocked
 
Reported: 2017-11-24 20:40 UTC by Pedro Sampaio
Modified: 2021-02-17 01:11 UTC (History)
14 users (show)

Fixed In Version: cfme 5.9.0.22
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in CloudForms in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP (Content Security Policy) prevents exploitation of this XSS however not all browsers support CSP.
Clone Of:
Environment:
Last Closed: 2018-03-01 14:23:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0380 0 normal SHIPPED_LIVE Moderate: Red Hat CloudForms security, bug fix, and enhancement update 2018-03-01 18:37:12 UTC

Description Pedro Sampaio 2017-11-24 20:40:52 UTC
A cross-site script vulnerability was found in CloudForms 5.9.0.10 self-service UI snapshot feature.

Comment 3 Kurt Seifried 2017-12-19 16:59:13 UTC
Acknowledgments:

Name: Yadnyawalk Tale (Red Hat)

Comment 4 Kurt Seifried 2017-12-19 17:42:19 UTC
Workaround:

The CloudForms CSP (Content Security Policy) will prevent exploitation of this, newer versions of the Firefox and Chrome web browsers support CSP and as such users of them are not affected by this XSS.

Comment 8 errata-xmlrpc 2018-03-01 13:06:46 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 5.9

Via RHSA-2018:0380 https://access.redhat.com/errata/RHSA-2018:0380

Comment 10 Andrej Nemec 2018-05-14 12:18:42 UTC
Statement:

This issue affects the versions of cfme as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having security impact of Moderate. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.


Note You need to log in before you can comment on or make changes to this bug.