RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:4847)

critical Nessus Plugin ID 142409

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4847 advisory.

- jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)

- bootstrap: XSS in the data-target attribute (CVE-2016-10735)

- bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute (CVE-2018-14040)

- bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip (CVE-2018-14042)

- pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page (CVE-2019-10146)

- pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab (CVE-2019-10179)

- pki-core: Reflected XSS in getcookies?url= endpoint in CA (CVE-2019-10221)

- jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection (CVE-2019-11358)

- bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)

- jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)

- jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

- pki: Dogtag's python client does not validate certificates (CVE-2020-15720)

- pki-core: KRA vulnerable to reflected XSS via the getPk12 page (CVE-2020-1721)

- tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935)

- tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938)

- pki-core: XSS in the certificate search results (CVE-2020-25715)

- tomcat: request mixup (CVE-2022-25762)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-1938

https://access.redhat.com/security/cve/CVE-2020-11022

https://access.redhat.com/security/cve/CVE-2020-11023

https://access.redhat.com/security/cve/CVE-2020-15720

https://access.redhat.com/security/cve/CVE-2020-25715

https://access.redhat.com/security/cve/CVE-2022-25762

https://access.redhat.com/errata/RHSA-2020:4847

https://bugzilla.redhat.com/1399546

https://bugzilla.redhat.com/1601614

https://bugzilla.redhat.com/1601617

https://bugzilla.redhat.com/1668097

https://bugzilla.redhat.com/1686454

https://bugzilla.redhat.com/1695901

https://bugzilla.redhat.com/1701972

https://bugzilla.redhat.com/1710171

https://bugzilla.redhat.com/1732565

https://bugzilla.redhat.com/1777579

https://bugzilla.redhat.com/1806398

https://bugzilla.redhat.com/1806835

https://bugzilla.redhat.com/1828406

https://bugzilla.redhat.com/1850004

https://bugzilla.redhat.com/1855273

https://bugzilla.redhat.com/1891016

https://bugzilla.redhat.com/2085304

https://access.redhat.com/security/cve/CVE-2015-9251

https://access.redhat.com/security/cve/CVE-2016-10735

https://access.redhat.com/security/cve/CVE-2018-14040

https://access.redhat.com/security/cve/CVE-2018-14042

https://access.redhat.com/security/cve/CVE-2019-8331

https://access.redhat.com/security/cve/CVE-2019-10146

https://access.redhat.com/security/cve/CVE-2019-10179

https://access.redhat.com/security/cve/CVE-2019-10221

https://access.redhat.com/security/cve/CVE-2019-11358

https://access.redhat.com/security/cve/CVE-2020-1721

https://access.redhat.com/security/cve/CVE-2020-1935

Plugin Details

Severity: Critical

ID: 142409

File Name: redhat-RHSA-2020-4847.nasl

Version: 1.15

Type: local

Agent: unix

Published: 11/4/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25762

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2020-1938

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:apache-commons-collections, p-cpe:/a:redhat:enterprise_linux:apache-commons-lang, p-cpe:/a:redhat:enterprise_linux:apache-commons-net, p-cpe:/a:redhat:enterprise_linux:bea-stax-api, p-cpe:/a:redhat:enterprise_linux:glassfish-fastinfoset, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-api, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-core, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-runtime, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-txw2, p-cpe:/a:redhat:enterprise_linux:jackson-annotations, p-cpe:/a:redhat:enterprise_linux:jackson-core, p-cpe:/a:redhat:enterprise_linux:jackson-databind, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-json-provider, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-providers, p-cpe:/a:redhat:enterprise_linux:jackson-module-jaxb-annotations, p-cpe:/a:redhat:enterprise_linux:jakarta-commons-httpclient, p-cpe:/a:redhat:enterprise_linux:javassist, p-cpe:/a:redhat:enterprise_linux:javassist-javadoc, p-cpe:/a:redhat:enterprise_linux:jss, p-cpe:/a:redhat:enterprise_linux:jss-javadoc, p-cpe:/a:redhat:enterprise_linux:ldapjdk, p-cpe:/a:redhat:enterprise_linux:ldapjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:pki-base, p-cpe:/a:redhat:enterprise_linux:pki-base-java, p-cpe:/a:redhat:enterprise_linux:pki-ca, p-cpe:/a:redhat:enterprise_linux:pki-kra, p-cpe:/a:redhat:enterprise_linux:pki-server, p-cpe:/a:redhat:enterprise_linux:pki-servlet-4.0-api, p-cpe:/a:redhat:enterprise_linux:pki-servlet-engine, p-cpe:/a:redhat:enterprise_linux:pki-symkey, p-cpe:/a:redhat:enterprise_linux:pki-tools, p-cpe:/a:redhat:enterprise_linux:python-nss-doc, p-cpe:/a:redhat:enterprise_linux:python3-nss, p-cpe:/a:redhat:enterprise_linux:python3-pki, p-cpe:/a:redhat:enterprise_linux:relaxngdatatype, p-cpe:/a:redhat:enterprise_linux:resteasy, p-cpe:/a:redhat:enterprise_linux:slf4j, p-cpe:/a:redhat:enterprise_linux:slf4j-jdk14, p-cpe:/a:redhat:enterprise_linux:stax-ex, p-cpe:/a:redhat:enterprise_linux:tomcatjss, p-cpe:/a:redhat:enterprise_linux:velocity, p-cpe:/a:redhat:enterprise_linux:xalan-j2, p-cpe:/a:redhat:enterprise_linux:xerces-j2, p-cpe:/a:redhat:enterprise_linux:xml-commons-apis, p-cpe:/a:redhat:enterprise_linux:xml-commons-resolver, p-cpe:/a:redhat:enterprise_linux:xmlstreambuffer, p-cpe:/a:redhat:enterprise_linux:xsom

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 1/18/2018

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-11023, CVE-2020-15720, CVE-2020-1721, CVE-2020-1935, CVE-2020-1938, CVE-2020-25715, CVE-2022-25762

BID: 108023, 105658, 107375

CWE: 226, 285, 295, 444, 79

IAVA: 2018-A-0336-S, 2019-A-0020-S, 2019-A-0021-S, 2019-A-0128, 2019-A-0256-S, 2019-A-0384, 2020-A-0017, 2020-A-0150, 2020-A-0324, 2021-A-0032, 2021-A-0035-S, 2021-A-0194-S, 2021-A-0196

IAVB: 2020-B-0010-S, 2020-B-0030

RHSA: 2020:4847