Upstream information

CVE-2016-6519 at MITRE

Description

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 3.5 6
Vector AV:N/AC:M/Au:S/C:N/I:P/A:N AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication Single Single
Confidentiality Impact None Partial
Integrity Impact Partial Partial
Availability Impact None Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.4
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 988935 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE OpenStack Cloud 6
  • openstack-horizon-plugin-manila-ui >= 1.2.1~a0~dev2-3.1
  • python-horizon-plugin-manila-ui >= 1.2.1~a0~dev2-3.1
Patchnames:
SUSE-OpenStack-Cloud-6-2016-1431


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 5 openstack-manila Not affected
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 openstack-manila Not affected
SUSE Cloud for SLE 12 Compute Nodes openstack-manila Not affected
SUSE OpenStack Cloud 6 openstack-horizon-plugin-manila-ui Released
SUSE OpenStack Cloud 6 openstack-manila Not affected
SUSE OpenStack Cloud 6-LTSS openstack-horizon-plugin-manila-ui Affected
SUSE OpenStack Cloud 6-LTSS openstack-manila Not affected


SUSE Timeline for this CVE

CVE page created: Wed Aug 3 10:30:24 2016
CVE page last modified: Fri Oct 13 19:18:58 2023