Bug 1763594 (CVE-2019-14862) - CVE-2019-14862 knockout: Cross-site Scripting (XSS) attacks due to not escaping the name attribute.
Summary: CVE-2019-14862 knockout: Cross-site Scripting (XSS) attacks due to not escapi...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-14862
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1762306
TreeView+ depends on / blocked
 
Reported: 2019-10-21 07:21 UTC by Marian Rehak
Modified: 2021-02-16 21:13 UTC (History)
15 users (show)

Fixed In Version: knockout 3.5.0-beta
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-03 19:04:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:4069 0 None None None 2019-12-03 15:00:22 UTC
Red Hat Product Errata RHSA-2019:4071 0 None None None 2019-12-03 15:14:00 UTC

Description Marian Rehak 2019-10-21 07:21:17 UTC
This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it.

Upstream issue:

https://github.com/knockout/knockout/issues/1244

Upstream patch:

https://github.com/knockout/knockout/pull/2345
https://github.com/knockout/knockout/commit/7e280b2b8a04cc19176b5171263a5c68bda98efb

Comment 1 Marian Rehak 2019-10-21 07:21:39 UTC
External References:

https://snyk.io/vuln/npm:knockout:20180213

Comment 4 errata-xmlrpc 2019-12-03 14:58:44 UTC
This issue has been addressed in the following products:

  Red Hat Decision Manager

Via RHSA-2019:4069 https://access.redhat.com/errata/RHSA-2019:4069

Comment 5 errata-xmlrpc 2019-12-03 15:13:59 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2019:4071 https://access.redhat.com/errata/RHSA-2019:4071

Comment 6 Product Security DevOps Team 2019-12-03 19:04:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-14862


Note You need to log in before you can comment on or make changes to this bug.