Rocky Linux 8 : idm:DL1 and idm:client (RLSA-2020:4670)

medium Nessus Plugin ID 184489

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:4670 advisory.

- jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
(CVE-2015-9251)

- In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041. (CVE-2016-10735)

- In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. (CVE-2018-14040)

- In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. (CVE-2018-14042)

- In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. (CVE-2018-20676)

- In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. (CVE-2018-20677)

- jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable
__proto__ property, it could extend the native Object.prototype. (CVE-2019-11358)

- In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. (CVE-2019-8331)

- In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. (CVE-2020-11022)

- A flaw was found in all ipa versions 4.x.x through 4.8.0. When sending a very long password (>= 1,000,000 characters) to the server, the password hashing process could exhaust memory and CPU leading to a denial of service and the website becoming unresponsive. The highest threat from this vulnerability is to system availability. (CVE-2020-1722)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:4670

https://bugzilla.redhat.com/show_bug.cgi?id=1399546

https://bugzilla.redhat.com/show_bug.cgi?id=1430365

https://bugzilla.redhat.com/show_bug.cgi?id=1488732

https://bugzilla.redhat.com/show_bug.cgi?id=1585020

https://bugzilla.redhat.com/show_bug.cgi?id=1601614

https://bugzilla.redhat.com/show_bug.cgi?id=1601617

https://bugzilla.redhat.com/show_bug.cgi?id=1651577

https://bugzilla.redhat.com/show_bug.cgi?id=1668082

https://bugzilla.redhat.com/show_bug.cgi?id=1668089

https://bugzilla.redhat.com/show_bug.cgi?id=1668097

https://bugzilla.redhat.com/show_bug.cgi?id=1686454

https://bugzilla.redhat.com/show_bug.cgi?id=1701233

https://bugzilla.redhat.com/show_bug.cgi?id=1701972

https://bugzilla.redhat.com/show_bug.cgi?id=1746830

https://bugzilla.redhat.com/show_bug.cgi?id=1750893

https://bugzilla.redhat.com/show_bug.cgi?id=1751295

https://bugzilla.redhat.com/show_bug.cgi?id=1757045

https://bugzilla.redhat.com/show_bug.cgi?id=1759888

https://bugzilla.redhat.com/show_bug.cgi?id=1768156

https://bugzilla.redhat.com/show_bug.cgi?id=1777806

https://bugzilla.redhat.com/show_bug.cgi?id=1793071

https://bugzilla.redhat.com/show_bug.cgi?id=1801698

https://bugzilla.redhat.com/show_bug.cgi?id=1802471

https://bugzilla.redhat.com/show_bug.cgi?id=1809835

https://bugzilla.redhat.com/show_bug.cgi?id=1810154

https://bugzilla.redhat.com/show_bug.cgi?id=1810179

https://bugzilla.redhat.com/show_bug.cgi?id=1813330

https://bugzilla.redhat.com/show_bug.cgi?id=1816784

https://bugzilla.redhat.com/show_bug.cgi?id=1818765

https://bugzilla.redhat.com/show_bug.cgi?id=1818877

https://bugzilla.redhat.com/show_bug.cgi?id=1828406

https://bugzilla.redhat.com/show_bug.cgi?id=1831732

https://bugzilla.redhat.com/show_bug.cgi?id=1831935

https://bugzilla.redhat.com/show_bug.cgi?id=1832331

https://bugzilla.redhat.com/show_bug.cgi?id=1833266

https://bugzilla.redhat.com/show_bug.cgi?id=1834264

https://bugzilla.redhat.com/show_bug.cgi?id=1834909

https://bugzilla.redhat.com/show_bug.cgi?id=1845211

https://bugzilla.redhat.com/show_bug.cgi?id=1845537

https://bugzilla.redhat.com/show_bug.cgi?id=1845596

https://bugzilla.redhat.com/show_bug.cgi?id=1846352

https://bugzilla.redhat.com/show_bug.cgi?id=1846434

https://bugzilla.redhat.com/show_bug.cgi?id=1847999

https://bugzilla.redhat.com/show_bug.cgi?id=1849914

https://bugzilla.redhat.com/show_bug.cgi?id=1851411

https://bugzilla.redhat.com/show_bug.cgi?id=1852244

https://bugzilla.redhat.com/show_bug.cgi?id=1853263

https://bugzilla.redhat.com/show_bug.cgi?id=1857157

https://bugzilla.redhat.com/show_bug.cgi?id=1858318

https://bugzilla.redhat.com/show_bug.cgi?id=1859213

https://bugzilla.redhat.com/show_bug.cgi?id=1863079

https://bugzilla.redhat.com/show_bug.cgi?id=1863616

https://bugzilla.redhat.com/show_bug.cgi?id=1866291

https://bugzilla.redhat.com/show_bug.cgi?id=1866938

https://bugzilla.redhat.com/show_bug.cgi?id=1868432

https://bugzilla.redhat.com/show_bug.cgi?id=1869311

https://bugzilla.redhat.com/show_bug.cgi?id=1870202

https://bugzilla.redhat.com/show_bug.cgi?id=1874015

https://bugzilla.redhat.com/show_bug.cgi?id=1875348

https://bugzilla.redhat.com/show_bug.cgi?id=1879604

Plugin Details

Severity: Medium

ID: 184489

File Name: rocky_linux_RLSA-2020-4670.nasl

Version: 1.3

Type: local

Published: 11/6/2023

Updated: 12/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-11022

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:custodia, p-cpe:/a:rocky:linux:python3-custodia, p-cpe:/a:rocky:linux:python3-jwcrypto, p-cpe:/a:rocky:linux:python3-kdcproxy, p-cpe:/a:rocky:linux:python3-pyusb, p-cpe:/a:rocky:linux:python3-qrcode, p-cpe:/a:rocky:linux:python3-qrcode-core, p-cpe:/a:rocky:linux:python3-yubico, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2018-20676, CVE-2018-20677, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-1722