Bug 1254111 (CVE-2015-5475, CVE-2015-6506) - CVE-2015-5475 CVE-2015-6506 rt: multiple XSS flaws
Summary: CVE-2015-5475 CVE-2015-6506 rt: multiple XSS flaws
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2015-5475, CVE-2015-6506
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1254112
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-17 07:52 UTC by Martin Prpič
Modified: 2021-02-17 05:00 UTC (History)
3 users (show)

Fixed In Version: rt 4.2.12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 02:43:09 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2015-08-17 07:52:04 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2015-5475 to
the following vulnerability:

Name: CVE-2015-5475
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5475
Assigned: 20150710
Reference: http://www.debian.org/security/2015/dsa-3335

Multiple cross-site scripting (XSS) vulnerabilities in Request Tracker
(RT) 4.x before 4.2.12 allow remote attackers to inject arbitrary web
script or HTML via vectors related to the (1) user and (2) group
rights management pages.

Comment 1 Martin Prpič 2015-08-17 07:52:40 UTC
Created rt tracking bugs for this issue:

Affects: fedora-all [bug 1254112]

Comment 2 Martin Prpič 2015-08-18 08:58:40 UTC
External References:

http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html

Comment 3 Martin Prpič 2015-08-18 09:00:01 UTC
A second flaw has also been assigned a CVE:

RT 4.2.0 and above are vulnerable to a cross-site scripting (XSS) attack via the cryptography interface.  This vulnerability could allow an attacker with a carefully-crafted key to inject JavaScript into RT's user interface. Installations which use neither GnuPG nor S/MIME are unaffected.

This has been assigned CVE-2015-6506:

http://seclists.org/oss-sec/2015/q3/384

Comment 4 Fedora Update System 2015-08-25 16:06:24 UTC
rt-4.2.12-1.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2015-08-27 18:26:14 UTC
rt-4.2.12-1.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2015-08-27 23:48:45 UTC
rt-4.2.12-1.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Product Security DevOps Team 2019-06-08 02:43:09 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.