Bug 1559317 (CVE-2018-1000129) - CVE-2018-1000129 jolokia: Cross site scripting in the HTTP servlet
Summary: CVE-2018-1000129 jolokia: Cross site scripting in the HTTP servlet
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-1000129
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1561309 1700952
Blocks: 1559319
TreeView+ depends on / blocked
 
Reported: 2018-03-22 09:46 UTC by Andrej Nemec
Modified: 2021-02-17 00:37 UTC (History)
25 users (show)

Fixed In Version: jolokia-core 1.5.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:18:25 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:2669 0 None None None 2018-09-11 07:54:35 UTC
Red Hat Product Errata RHSA-2018:3817 0 None None None 2018-12-11 14:12:27 UTC

Description Andrej Nemec 2018-03-22 09:46:11 UTC
An XSS attack can be performed by manipulating the mimeType query parameter to coerce the Web browser to display the JSON response directly. However, the Jolokia responses are not shown directly in the browser but used by a JavaScript library, which has to perform its own escaping of user provided response data.

External References:

https://jolokia.org/#Security_fixes_with_1.5.0

References:

https://snyk.io/vuln/SNYK-JAVA-ORGJOLOKIA-32136

Comment 7 Andrej Nemec 2018-05-14 15:25:15 UTC
Statement:

Red Hat Product Security has rated this issue as having security impact of Low for:
* Red Hat OpenStack Platform 9.0 (Mitaka)
* Red Hat OpenStack Platform 10.0 (Newton) 
* Red Hat OpenStack Platform 11.0 (Ocata)
* Red Hat OpenStack Platform 12.0 (Pike)

Although the affected code is present in shipped packages, data returned by Jolokia is correctly processed and invalid data is not used.  This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Comment 9 errata-xmlrpc 2018-09-11 07:54:25 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse

Via RHSA-2018:2669 https://access.redhat.com/errata/RHSA-2018:2669

Comment 10 errata-xmlrpc 2018-12-11 14:12:25 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse

Via RHSA-2018:3817 https://access.redhat.com/errata/RHSA-2018:3817


Note You need to log in before you can comment on or make changes to this bug.