Oracle Linux 8 : idm:DL1 / and / idm:client (ELSA-2021-1846)

medium Nessus Plugin ID 155348

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2021-1846 advisory.

- In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
(CVE-2020-11023)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2021-1846.html

Plugin Details

Severity: Medium

ID: 155348

File Name: oraclelinux_ELSA-2021-1846.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/15/2021

Updated: 11/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-11023

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:bind-dyndb-ldap, p-cpe:/a:oracle:linux:custodia, p-cpe:/a:oracle:linux:ipa-client, p-cpe:/a:oracle:linux:ipa-client-common, p-cpe:/a:oracle:linux:ipa-client-epn, p-cpe:/a:oracle:linux:ipa-client-samba, p-cpe:/a:oracle:linux:ipa-common, p-cpe:/a:oracle:linux:ipa-healthcheck, p-cpe:/a:oracle:linux:ipa-healthcheck-core, p-cpe:/a:oracle:linux:ipa-python-compat, p-cpe:/a:oracle:linux:ipa-selinux, p-cpe:/a:oracle:linux:ipa-server, p-cpe:/a:oracle:linux:ipa-server-common, p-cpe:/a:oracle:linux:ipa-server-dns, p-cpe:/a:oracle:linux:ipa-server-trust-ad, p-cpe:/a:oracle:linux:opendnssec, p-cpe:/a:oracle:linux:python3-custodia, p-cpe:/a:oracle:linux:python3-ipaclient, p-cpe:/a:oracle:linux:python3-ipalib, p-cpe:/a:oracle:linux:python3-ipaserver, p-cpe:/a:oracle:linux:python3-ipatests, p-cpe:/a:oracle:linux:python3-jwcrypto, p-cpe:/a:oracle:linux:python3-kdcproxy, p-cpe:/a:oracle:linux:python3-pyusb, p-cpe:/a:oracle:linux:python3-qrcode, p-cpe:/a:oracle:linux:python3-qrcode-core, p-cpe:/a:oracle:linux:python3-yubico, p-cpe:/a:oracle:linux:slapi-nis, p-cpe:/a:oracle:linux:softhsm, p-cpe:/a:oracle:linux:softhsm-devel

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/25/2021

Vulnerability Publication Date: 4/29/2020

Reference Information

CVE: CVE-2020-11023

IAVA: 2021-A-0194-S

IAVB: 2020-B-0030