RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:4847)

critical Nessus Plugin ID 142409

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4847 advisory.

The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.

Security Fix(es):

* jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute (CVE-2018-14040)

* bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip (CVE-2018-14042)

* bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)

* jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection (CVE-2019-11358)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)

* jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)

* pki: Dogtag's python client does not validate certificates (CVE-2020-15720)

* pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page (CVE-2019-10146)

* pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab (CVE-2019-10179)

* pki-core: Reflected XSS in getcookies?url= endpoint in CA (CVE-2019-10221)

* pki-core: KRA vulnerable to reflected XSS via the getPk12 page (CVE-2020-1721)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?4e7920dd

http://www.nessus.org/u?b7e37d18

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:4847

https://bugzilla.redhat.com/show_bug.cgi?id=1376706

https://bugzilla.redhat.com/show_bug.cgi?id=1399546

https://bugzilla.redhat.com/show_bug.cgi?id=1406505

https://bugzilla.redhat.com/show_bug.cgi?id=1601614

https://bugzilla.redhat.com/show_bug.cgi?id=1601617

https://bugzilla.redhat.com/show_bug.cgi?id=1666907

https://bugzilla.redhat.com/show_bug.cgi?id=1668097

https://bugzilla.redhat.com/show_bug.cgi?id=1686454

https://bugzilla.redhat.com/show_bug.cgi?id=1695901

https://bugzilla.redhat.com/show_bug.cgi?id=1701972

https://bugzilla.redhat.com/show_bug.cgi?id=1706521

https://bugzilla.redhat.com/show_bug.cgi?id=1710171

https://bugzilla.redhat.com/show_bug.cgi?id=1721684

https://bugzilla.redhat.com/show_bug.cgi?id=1724433

https://bugzilla.redhat.com/show_bug.cgi?id=1732565

https://bugzilla.redhat.com/show_bug.cgi?id=1732981

https://bugzilla.redhat.com/show_bug.cgi?id=1777579

https://bugzilla.redhat.com/show_bug.cgi?id=1805541

https://bugzilla.redhat.com/show_bug.cgi?id=1817247

https://bugzilla.redhat.com/show_bug.cgi?id=1821851

https://bugzilla.redhat.com/show_bug.cgi?id=1822246

https://bugzilla.redhat.com/show_bug.cgi?id=1824939

https://bugzilla.redhat.com/show_bug.cgi?id=1824948

https://bugzilla.redhat.com/show_bug.cgi?id=1825998

https://bugzilla.redhat.com/show_bug.cgi?id=1828406

https://bugzilla.redhat.com/show_bug.cgi?id=1842734

https://bugzilla.redhat.com/show_bug.cgi?id=1842736

https://bugzilla.redhat.com/show_bug.cgi?id=1843537

https://bugzilla.redhat.com/show_bug.cgi?id=1845447

https://bugzilla.redhat.com/show_bug.cgi?id=1850004

https://bugzilla.redhat.com/show_bug.cgi?id=1854043

https://bugzilla.redhat.com/show_bug.cgi?id=1854959

https://bugzilla.redhat.com/show_bug.cgi?id=1855273

https://bugzilla.redhat.com/show_bug.cgi?id=1855319

https://bugzilla.redhat.com/show_bug.cgi?id=1856368

https://bugzilla.redhat.com/show_bug.cgi?id=1857933

https://bugzilla.redhat.com/show_bug.cgi?id=1861911

https://bugzilla.redhat.com/show_bug.cgi?id=1869893

https://bugzilla.redhat.com/show_bug.cgi?id=1871064

https://bugzilla.redhat.com/show_bug.cgi?id=1873235

Plugin Details

Severity: Critical

ID: 142409

File Name: redhat-RHSA-2020-4847.nasl

Version: 1.17

Type: local

Agent: unix

Published: 11/4/2020

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25762

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2020-1938

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb, p-cpe:/a:redhat:enterprise_linux:python3-nss, p-cpe:/a:redhat:enterprise_linux:xmlstreambuffer, p-cpe:/a:redhat:enterprise_linux:python3-pki, p-cpe:/a:redhat:enterprise_linux:bea-stax, p-cpe:/a:redhat:enterprise_linux:xsom, p-cpe:/a:redhat:enterprise_linux:jackson-annotations, p-cpe:/a:redhat:enterprise_linux:ldapjdk, p-cpe:/a:redhat:enterprise_linux:pki-symkey, p-cpe:/a:redhat:enterprise_linux:javassist-javadoc, p-cpe:/a:redhat:enterprise_linux:jakarta-commons-httpclient, p-cpe:/a:redhat:enterprise_linux:jackson-module-jaxb-annotations, p-cpe:/a:redhat:enterprise_linux:python-nss-doc, p-cpe:/a:redhat:enterprise_linux:javassist, p-cpe:/a:redhat:enterprise_linux:pki-base-java, p-cpe:/a:redhat:enterprise_linux:pki-ca, p-cpe:/a:redhat:enterprise_linux:velocity, p-cpe:/a:redhat:enterprise_linux:apache-commons-lang, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-txw2, p-cpe:/a:redhat:enterprise_linux:python-nss, p-cpe:/a:redhat:enterprise_linux:resteasy, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-json-provider, p-cpe:/a:redhat:enterprise_linux:jss-javadoc, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:pki-core, p-cpe:/a:redhat:enterprise_linux:apache-commons-net, p-cpe:/a:redhat:enterprise_linux:pki-server, p-cpe:/a:redhat:enterprise_linux:pki-tools, p-cpe:/a:redhat:enterprise_linux:jackson-databind, p-cpe:/a:redhat:enterprise_linux:pki-base, p-cpe:/a:redhat:enterprise_linux:xalan-j2, p-cpe:/a:redhat:enterprise_linux:xml-commons-resolver, p-cpe:/a:redhat:enterprise_linux:stax-ex, p-cpe:/a:redhat:enterprise_linux:xml-commons-apis, p-cpe:/a:redhat:enterprise_linux:tomcatjss, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-api, p-cpe:/a:redhat:enterprise_linux:glassfish-fastinfoset, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-runtime, p-cpe:/a:redhat:enterprise_linux:apache-commons-collections, p-cpe:/a:redhat:enterprise_linux:xerces-j2, p-cpe:/a:redhat:enterprise_linux:jackson-core, p-cpe:/a:redhat:enterprise_linux:slf4j, p-cpe:/a:redhat:enterprise_linux:bea-stax-api, p-cpe:/a:redhat:enterprise_linux:pki-servlet-4.0-api, p-cpe:/a:redhat:enterprise_linux:pki-servlet-engine, p-cpe:/a:redhat:enterprise_linux:slf4j-jdk14, p-cpe:/a:redhat:enterprise_linux:relaxngdatatype, p-cpe:/a:redhat:enterprise_linux:jss, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-core, p-cpe:/a:redhat:enterprise_linux:pki-kra, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-providers, p-cpe:/a:redhat:enterprise_linux:ldapjdk-javadoc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 1/18/2018

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-11023, CVE-2020-15720, CVE-2020-1721, CVE-2020-1935, CVE-2020-1938, CVE-2020-25715, CVE-2022-25762

BID: 108023, 105658, 107375

CWE: 226, 285, 295, 444, 79

IAVA: 2018-A-0336-S, 2019-A-0020-S, 2019-A-0021-S, 2019-A-0128, 2019-A-0256-S, 2019-A-0384, 2020-A-0017, 2020-A-0150, 2020-A-0324, 2021-A-0032, 2021-A-0035-S, 2021-A-0194-S, 2021-A-0196

IAVB: 2020-B-0010-S, 2020-B-0030

RHSA: 2020:4847