Red Hat Network Satellite 5.6 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.04

A vulnerability, which was classified as problematic, was found in Red Hat Network Satellite 5.6. This affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in spacewalk-java 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.5 and 5.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) kickstart/cobbler/CustomSnippetList.do, (2) channels/software/Entitlements.do, or (3) admin/multiorg/OrgUsers.do.

The weakness was disclosed 11/03/2014 with Google (Website). The advisory is shared at secunia.com. This vulnerability is uniquely identified as CVE-2014-3654 since 05/14/2014. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 04/03/2022). MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 79291 (RHEL 5 / 6 : spacewalk-java (RHSA-2014:1762)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at Tenable (79291), SecurityFocus (BID 70951†), Secunia (SA60976†) and Vulnerability Center (SBV-47278†). The entry VDB-71437 is pretty similar.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79291
Nessus Name: RHEL 5 / 6 : spacewalk-java (RHSA-2014:1762)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

05/14/2014 🔍
10/30/2014 +169 days 🔍
10/30/2014 +0 days 🔍
11/03/2014 +4 days 🔍
11/03/2014 +0 days 🔍
11/05/2014 +2 days 🔍
11/17/2014 +12 days 🔍
11/25/2014 +8 days 🔍
03/27/2015 +122 days 🔍
04/03/2022 +2564 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: RHSA-2014:1762
Organization: Google
Status: Not defined

CVE: CVE-2014-3654 (🔍)
SecurityFocus: 70951 - Red Hat Satellite and Spacewalk Multiple HTML Injection and Cross Site Scripting Vulnerabilities
Secunia: 60976 - Red Hat update for spacewalk-java, Less Critical
Vulnerability Center: 47278 - RedHat Network Satellite 5.5 and 5.6 Remote XSS via Multiple Vectors, Medium

See also: 🔍

Entryinfo

Created: 03/27/2015 12:07
Updated: 04/03/2022 11:19
Changes: 03/27/2015 12:07 (61), 06/13/2017 08:32 (6), 04/03/2022 11:12 (3), 04/03/2022 11:19 (1)
Complete: 🔍
Cache ID: 3:05C:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!