Oracle Linux 8 : pki-core:10.6 / and / pki-deps:10.6 (ELSA-2020-4847)

medium Nessus Plugin ID 180899

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-4847 advisory.

- In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. (CVE-2018-14040)

- In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. (CVE-2018-14042)

- jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
(CVE-2015-9251)

- In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041. (CVE-2016-10735)

- In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. (CVE-2019-8331)

- In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. (CVE-2020-11022)

- jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable
__proto__ property, it could extend the native Object.prototype. (CVE-2019-11358)

- A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser. (CVE-2019-10146)

- A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. (CVE-2019-10179)

- A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser. (CVE-2019-10221)

- A flaw was found in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5 where it did not properly sanitize the recovery ID during a key recovery request, enabling a reflected cross-site scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. (CVE-2020-1721)

- In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
(CVE-2020-11023)

- In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did not enable python-requests certificate validation. Since the verify parameter was hard-coded in all request functions, it was not possible to override the setting. As a result, tools making use of this class, such as the pki-server command, may have been vulnerable to Person-in-the-Middle attacks in certain non-localhost use cases. This is fixed in 10.9.0-b1. (CVE-2020-15720)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2020-4847.html

Plugin Details

Severity: Medium

ID: 180899

File Name: oraclelinux_ELSA-2020-4847.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/7/2023

Updated: 11/1/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-1721

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-15720

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:apache-commons-collections, p-cpe:/a:oracle:linux:python-nss-doc, p-cpe:/a:oracle:linux:xml-commons-resolver, p-cpe:/a:oracle:linux:xmlstreambuffer, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:pki-ca, p-cpe:/a:oracle:linux:tomcatjss, p-cpe:/a:oracle:linux:resteasy, p-cpe:/a:oracle:linux:python3-nss, p-cpe:/a:oracle:linux:pki-base-java, p-cpe:/a:oracle:linux:glassfish-jaxb-api, p-cpe:/a:oracle:linux:glassfish-jaxb-core, p-cpe:/a:oracle:linux:glassfish-jaxb-txw2, p-cpe:/a:oracle:linux:glassfish-fastinfoset, p-cpe:/a:oracle:linux:xml-commons-apis, p-cpe:/a:oracle:linux:jss, p-cpe:/a:oracle:linux:jackson-jaxrs-providers, p-cpe:/a:oracle:linux:velocity, p-cpe:/a:oracle:linux:pki-server, p-cpe:/a:oracle:linux:jackson-module-jaxb-annotations, p-cpe:/a:oracle:linux:glassfish-jaxb-runtime, p-cpe:/a:oracle:linux:pki-servlet-engine, p-cpe:/a:oracle:linux:ldapjdk, p-cpe:/a:oracle:linux:pki-symkey, p-cpe:/a:oracle:linux:pki-tools, p-cpe:/a:oracle:linux:relaxngdatatype, p-cpe:/a:oracle:linux:jackson-core, p-cpe:/a:oracle:linux:python3-pki, p-cpe:/a:oracle:linux:ldapjdk-javadoc, p-cpe:/a:oracle:linux:jackson-annotations, p-cpe:/a:oracle:linux:xsom, p-cpe:/a:oracle:linux:jackson-databind, p-cpe:/a:oracle:linux:xalan-j2, p-cpe:/a:oracle:linux:apache-commons-net, p-cpe:/a:oracle:linux:slf4j-jdk14, p-cpe:/a:oracle:linux:stax-ex, p-cpe:/a:oracle:linux:pki-base, p-cpe:/a:oracle:linux:jss-javadoc, p-cpe:/a:oracle:linux:jackson-jaxrs-json-provider, p-cpe:/a:oracle:linux:bea-stax-api, p-cpe:/a:oracle:linux:xerces-j2, p-cpe:/a:oracle:linux:jakarta-commons-httpclient, p-cpe:/a:oracle:linux:javassist, p-cpe:/a:oracle:linux:javassist-javadoc, p-cpe:/a:oracle:linux:pki-kra, p-cpe:/a:oracle:linux:slf4j, p-cpe:/a:oracle:linux:pki-servlet-4.0-api, p-cpe:/a:oracle:linux:apache-commons-lang

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/10/2020

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-11023, CVE-2020-15720, CVE-2020-1721