Vulnerability Name:

CVE-2007-5496 (CCN-42592)

Assigned:2007-10-17
Published:2008-05-21
Updated:2017-09-29
Summary:Cross-site scripting (XSS) vulnerability in setroubleshoot 2.0.5 allows local users to inject arbitrary web script or HTML via a crafted (1) file or (2) process name, which triggers an Access Vector Cache (AVC) log entry in a log file used during composition of HTML documents for sealert.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N)
1.8 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-5496

Source: CCN
Type: RHSA-2008-0061
Moderate: setroubleshoot security and bug fix update

Source: SECUNIA
Type: UNKNOWN
30339

Source: CCN
Type: SECTRACK ID: 1020078
SETroubleShoot Input Validation Hole Permits Local Scripting Code Injection Attacks

Source: SECTRACK
Type: Patch
1020078

Source: REDHAT
Type: Patch
RHSA-2008:0061

Source: BID
Type: UNKNOWN
29324

Source: CCN
Type: BID-29324
SETroubleShoot sealert Arbitrary Script Injection Vulnerability

Source: CCN
Type: Red Hat Bugzilla Bug 288271
CVE-2007-5496 setroubleshoot log injection

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=288271

Source: XF
Type: UNKNOWN
setroubleshoot-sealert-avc-xss(42592)

Source: XF
Type: UNKNOWN
setroubleshoot-sealert-avc-xss(42592)

Source: CCN
Type: Fedorahosted Web site
SELinux Trouble Shooting Tool (setroubleshoot)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10455

Vulnerable Configuration:Configuration 1:
  • cpe:/o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:*
  • AND
  • cpe:/a:selinux:setroubleshoot:2.0.5:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:selinux:setroubleshoot:2.0.5:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:22182
    P
    ELSA-2008:0061: setroubleshoot security and bug fix update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:10455
    V
    Cross-site scripting (XSS) vulnerability in setroubleshoot 2.0.5 allows local users to inject arbitrary web script or HTML via a crafted (1) file or (2) process name, which triggers an Access Vector Cache (AVC) log entry in a log file used during composition of HTML documents for sealert.
    2013-04-29
    oval:com.redhat.rhsa:def:20080061
    P
    RHSA-2008:0061: setroubleshoot security and bug fix update (Moderate)
    2008-05-21
    BACK
    redhat enterprise linux 5.0
    redhat enterprise linux desktop 5
    selinux setroubleshoot 2.0.5
    selinux setroubleshoot 2.0.5
    redhat enterprise linux 5
    redhat enterprise linux 5