Vulnerability Name:

CVE-2017-7400 (CCN-128542)

Assigned:2017-02-22
Published:2017-02-22
Updated:2018-01-05
Summary:OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.
CVSS v3 Severity:4.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2017-7400

Source: CCN
Type: OpenStack Web site
Horizon: The OpenStack Dashboard Project

Source: BID
Type: Third Party Advisory, VDB Entry
97324

Source: CCN
Type: BID-97324
OpenStack Horizon CVE-2017-7400 Cross Site Scripting Vulnerability

Source: REDHAT
Type: UNKNOWN
RHSA-2017:1598

Source: REDHAT
Type: UNKNOWN
RHSA-2017:1739

Source: CCN
Type: OSSA-2017-003
XSS in federation mappings UI (CVE-2017-7400)

Source: XF
Type: UNKNOWN
openstack-horizon-cve20177400-xss(128542)

Source: CONFIRM
Type: UNKNOWN
https://launchpad.net/bugs/1667086

Vulnerable Configuration:Configuration 1:
  • cpe:/a:openstack:horizon:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.0:b1:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.0:b2:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.0:b3:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:b1:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:b2:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:b3:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:10.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:11.0.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:openstack:horizon:8.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openstack:horizon:9.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20177400
    V
    CVE-2017-7400
    2022-05-20
    oval:org.opensuse.security:def:57115
    P
    Security update for strongswan (Important)
    2021-10-19
    oval:org.opensuse.security:def:57983
    P
    Security update for djvulibre (Important)
    2021-08-05
    oval:org.opensuse.security:def:57959
    P
    Security update for arpwatch (Important)
    2021-06-28
    oval:org.opensuse.security:def:57009
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-06-04
    oval:org.opensuse.security:def:57909
    P
    Security update for java-1_7_0-openjdk (Moderate)
    2021-04-29
    oval:org.opensuse.security:def:57566
    P
    Security update for python (Moderate)
    2021-03-16
    oval:org.opensuse.security:def:57674
    P
    avahi on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:56458
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:57766
    P
    libXext6 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:56598
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:57281
    P
    Security update for xorg-x11-libXp
    2020-12-01
    oval:org.opensuse.security:def:56435
    P
    Security update for libplist (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:57840
    P
    libpoppler44 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:56836
    P
    Security update for libssh2_org (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:56436
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:57878
    P
    mailman on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:80618
    P
    Security update for several openstack-components (Important)
    2017-05-30
    oval:com.ubuntu.precise:def:20177400000
    V
    CVE-2017-7400 on Ubuntu 12.04 LTS (precise) - negligible.
    2017-04-03
    oval:com.ubuntu.xenial:def:201774000000000
    V
    CVE-2017-7400 on Ubuntu 16.04 LTS (xenial) - negligible.
    2017-04-03
    oval:com.ubuntu.trusty:def:20177400000
    V
    CVE-2017-7400 on Ubuntu 14.04 LTS (trusty) - negligible.
    2017-04-03
    oval:com.ubuntu.xenial:def:20177400000
    V
    CVE-2017-7400 on Ubuntu 16.04 LTS (xenial) - negligible.
    2017-04-03
    BACK
    openstack horizon 9.0.0
    openstack horizon 9.0.0 b1
    openstack horizon 9.0.0 b2
    openstack horizon 9.0.0 b3
    openstack horizon 9.0.0 rc1
    openstack horizon 9.0.0 rc2
    openstack horizon 9.0.1
    openstack horizon 9.1.0
    openstack horizon 9.1.1
    openstack horizon 10.0.0
    openstack horizon 10.0.0 b1
    openstack horizon 10.0.0 b2
    openstack horizon 10.0.0 b3
    openstack horizon 10.0.0 rc1
    openstack horizon 10.0.0 rc2
    openstack horizon 10.0.0 rc3
    openstack horizon 10.0.1
    openstack horizon 10.0.2
    openstack horizon 11.0.0
    openstack horizon 8.0.1
    openstack horizon 9.0.0
    openstack horizon 9.0.1