Bug 722672 (CVE-2012-6130, CVE-2012-6131, CVE-2012-6132) - CVE-2012-6130 CVE-2012-6131 CVE-2012-6132 roundup: Multiple cross-site scripting (XSS) and possibly other security related issues corrected in upstream 1.4.20 version
Summary: CVE-2012-6130 CVE-2012-6131 CVE-2012-6132 roundup: Multiple cross-site script...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-6130, CVE-2012-6131, CVE-2012-6132
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 875311
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-07-16 10:45 UTC by Upstream Release Monitoring
Modified: 2019-09-29 12:45 UTC (History)
6 users (show)

Fixed In Version: roundup 1.4.20
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-10 19:47:35 UTC
Embargoed:


Attachments (Terms of Use)

Description Upstream Release Monitoring 2011-07-16 10:45:43 UTC
Latest upstream release: 1.4.19
Current version in Fedora Rawhide: 1.4.15
URL: http://pypi.python.org/packages/source/r/roundup

Please consult the package updates policy before you issue an update to a stable branch: https://fedoraproject.org/wiki/Updates_Policy

More information about the service that created this bug can be found at:
https://fedoraproject.org/wiki/Upstream_release_monitoring

Comment 1 Upstream Release Monitoring 2012-05-16 10:44:29 UTC
Latest upstream release: 1.4.20
Current version in Fedora Rawhide: 1.4.18
URL: http://pypi.python.org/packages/source/r/roundup

Please consult the package updates policy before you issue an update to a stable branch: https://fedoraproject.org/wiki/Updates_Policy

More information about the service that created this bug can be found at:
https://fedoraproject.org/wiki/Upstream_release_monitoring

Comment 2 Michel Lind 2012-11-09 03:17:31 UTC
*URGENT* Upstream classifies this as a security release -- could this be updated soon?

http://pypi.python.org/pypi/roundup

Comment 3 Fedora Update System 2012-11-09 10:41:10 UTC
roundup-1.4.20-1.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/roundup-1.4.20-1.fc17

Comment 4 Fedora Update System 2012-11-09 10:41:20 UTC
roundup-1.4.20-1.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/roundup-1.4.20-1.fc16

Comment 5 Fedora Update System 2012-11-09 10:41:30 UTC
roundup-1.4.20-1.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/roundup-1.4.20-1.fc18

Comment 6 Fedora Update System 2012-11-09 21:09:05 UTC
Package roundup-1.4.20-1.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing roundup-1.4.20-1.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17916/roundup-1.4.20-1.fc18
then log in and leave karma (feedback).

Comment 7 Michel Lind 2012-11-10 05:56:06 UTC
The updates should probably be marked as security instead of as bugfix?

Not sure if there are any CVEs associated with this though.

Comment 8 Jan Lieskovsky 2012-11-10 11:45:16 UTC
CVE Request:
  http://www.openwall.com/lists/oss-security/2012/11/10/2

Comment 9 Jan Lieskovsky 2012-11-10 12:00:43 UTC
Created roundup tracking bugs for this issue

Affects: epel-5 [bug 875311]

Comment 10 Fedora Update System 2012-11-28 05:07:36 UTC
roundup-1.4.20-1.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2012-11-28 05:08:12 UTC
roundup-1.4.20-1.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Vincent Danen 2014-04-10 19:47:35 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2012-6132 to
the following vulnerability:

Name: CVE-2012-6132
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6132
Assigned: 20121206
Reference: http://www.openwall.com/lists/oss-security/2012/11/10/2
Reference: http://www.openwall.com/lists/oss-security/2013/02/13/8
Reference: https://bugzilla.redhat.com/show_bug.cgi?id=722672
Reference: XF:roundup-cve20126132-otk-xss(84191)
Reference: http://xforce.iss.net/xforce/xfdb/84191

Cross-site scripting (XSS) vulnerability in Roundup before 1.4.20
allows remote attackers to inject arbitrary web script or HTML via the
otk parameter.:

Comment 13 Murray McAllister 2014-04-14 05:30:29 UTC
These issues have more CVEs assigned:

> [B] * issue2550684 Fix XSS vulnerability when username contains
> HTML code, thanks to Thomas Arendsen Hein for reporting and patch.
> (Ralf) [4] http://issues.roundup-tracker.org/issue2550684

Please use CVE-2012-6130 for this issue

> [C] * issue2550711 Fix XSS vulnerability in @action parameter, 
> thanks to "om" for reporting. (Ralf) [5]
> http://issues.roundup-tracker.org/issue2550711

Please use CVE-2012-6131 for this issue

References: http://www.openwall.com/lists/oss-security/2012/11/10/2 and http://www.openwall.com/lists/oss-security/2013/02/13/8


Note You need to log in before you can comment on or make changes to this bug.