CVE-2021-3660 - log back

CVE-2021-3660 edited at 30 Sep 2021 14:25:30
References
https://bugzilla.redhat.com/show_bug.cgi?id=1980688
https://cockpit-project.org/guide/latest/embedding.html
https://github.com/cockpit-project/cockpit/issues/16122
https://github.com/cockpit-project/cockpit/pull/16342
+ https://github.com/cockpit-project/cockpit/commit/8d9bc10d8128aae03dfde62fd00075fe492ead10
CVE-2021-3660 edited at 16 Sep 2021 08:27:49
References
https://bugzilla.redhat.com/show_bug.cgi?id=1980688
+ https://cockpit-project.org/guide/latest/embedding.html
https://github.com/cockpit-project/cockpit/issues/16122
- https://cockpit-project.org/guide/latest/embedding.html
+ https://github.com/cockpit-project/cockpit/pull/16342
CVE-2021-3660 edited at 28 Jul 2021 08:48:46
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Insufficient validation
Description
+ Cockpit (and its plugins) do not seem to protect itself against clickjacking. It is possible to render a page from a cockpit server via another website, inside an <iFrame> HTML entry. This may be used by a malicious website in clickjacking or similar attacks.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1980688
+ https://github.com/cockpit-project/cockpit/issues/16122
+ https://cockpit-project.org/guide/latest/embedding.html
CVE-2021-3660 created at 28 Jul 2021 08:45:59
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes