Vulnerability Name:

CVE-2018-16861 (CCN-154183)

Assigned:2018-12-04
Published:2018-12-04
Updated:2019-05-14
Summary:A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
CVSS v3 Severity:4.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-16861

Source: REDHAT
Type: UNKNOWN
RHSA-2019:1222

Source: CCN
Type: Red Hat Bugzilla – Bug 1645201
(CVE-2018-16861) - CVE-2018-16861 foreman: stored XSS in success notification after entity creation

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16861

Source: XF
Type: UNKNOWN
redhat-cve201816861-xss(154183)

Source: CCN
Type: foreman GIT Repository
ixes #24807 - unsafe html in toast notification #6041

Source: CCN
Type: foreman GIT Repository
[CP 1.18] Fixes #24807 - unsafe html in toast notification #6060

Vulnerable Configuration:Configuration 1:
  • cpe:/a:theforeman:foreman:*:*:*:*:*:*:*:* (Version < 1.18.3)
  • OR cpe:/a:theforeman:foreman:*:*:*:*:*:*:*:* (Version >= 1.19.0 and < 1.19.1)
  • OR cpe:/a:theforeman:foreman:1.20.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:theforeman:foreman:1.20.0:rc2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:theforeman:foreman:1.18.2:*:*:*:*:*:*:*
  • OR cpe:/a:theforeman:foreman:1.19.0:-:*:*:*:*:*:*
  • AND
  • cpe:/a:redhat:satellite:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    theforeman foreman *
    theforeman foreman *
    theforeman foreman 1.20.0 rc1
    theforeman foreman 1.20.0 rc2
    theforeman foreman 1.18.2
    theforeman foreman 1.19.0 -
    redhat satellite *