Home / mailingsPDF  

[RHSA-2019:3023-01] Moderate: ovirt-engine-ui-extensions security and bug fix update

Posted on 10 October 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: ovirt-engine-ui-extensions security and bug fix update
Advisory ID: RHSA-2019:3023-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3023
Issue date: 2019-10-10
CVE Names: CVE-2016-10735 CVE-2018-20676 CVE-2018-20677
CVE-2019-8331 CVE-2019-11358
=====================================================================
1. Summary:

An update for ovirt-engine-ui-extensions is now available for Red Hat
Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch

3. Description:

The ovirt-engine-ui-extensions package contains UI plugins that provide
various extensions to the oVirt administration UI.

Security Fix(es):

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: XSS in the tooltip data-viewport attribute (CVE-2018-20676)

* bootstrap: XSS in the affix configuration target property
(CVE-2018-20677)

* bootstrap: XSS in the tooltip or popover data-template attribute
(CVE-2019-8331)

* js-jquery: prototype pollution in object's prototype leading to denial of
service or remote code execution or property injection (CVE-2019-11358)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Known moderate severity security vulnerability detected by GitHub on
ovirt-engine-ui-extensions components (BZ#1694035)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1668082 - CVE-2018-20676 bootstrap: XSS in the tooltip data-viewport attribute
1668089 - CVE-2018-20677 bootstrap: XSS in the affix configuration target property
1668097 - CVE-2016-10735 bootstrap: XSS in the data-target attribute
1686454 - CVE-2019-8331 bootstrap: XSS in the tooltip or popover data-template attribute
1701972 - CVE-2019-11358 js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection
1752576 - [Tracking] ovirt-engine-ui-extensions 1.0.10

6. Package List:

RHV-M 4.3:

Source:
ovirt-engine-ui-extensions-1.0.10-1.el7ev.src.rpm

noarch:
ovirt-engine-ui-extensions-1.0.10-1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10735
https://access.redhat.com/security/cve/CVE-2018-20676
https://access.redhat.com/security/cve/CVE-2018-20677
https://access.redhat.com/security/cve/CVE-2019-8331
https://access.redhat.com/security/cve/CVE-2019-11358
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP