You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa pki-core i pki-deps

Sigurnosni nedostaci programskih paketa pki-core i pki-deps

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4847-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4847
Issue date: 2020-11-03
CVE Names: CVE-2015-9251 CVE-2016-10735 CVE-2018-14040
CVE-2018-14042 CVE-2019-8331 CVE-2019-10146
CVE-2019-10179 CVE-2019-10221 CVE-2019-11358
CVE-2020-1721 CVE-2020-11022 CVE-2020-11023
CVE-2020-15720
=====================================================================

1. Summary:

An update for the pki-core:10.6 and pki-deps:10.6 modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* jquery: Cross-site scripting via cross-domain ajax requests
(CVE-2015-9251)

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: Cross-site Scripting (XSS) in the collapse data-parent
attribute (CVE-2018-14040)

* bootstrap: Cross-site Scripting (XSS) in the data-container property of
tooltip (CVE-2018-14042)

* bootstrap: XSS in the tooltip or popover data-template attribute
(CVE-2019-8331)

* jquery: Prototype pollution in object’s prototype leading to denial of
service, remote code execution, or property injection (CVE-2019-11358)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter
method (CVE-2020-11022)

* jquery: Passing HTML containing <option> elements to manipulation methods
could result in untrusted code execution (CVE-2020-11023)

* pki: Dogtag’s python client does not validate certificates
(CVE-2020-15720)

* pki-core: Reflected XSS in ‘path length’ constraint field in CA’s Agent
page (CVE-2019-10146)

* pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA’s DRM
agent page in authorize recovery tab (CVE-2019-10179)

* pki-core: Reflected XSS in getcookies?url= endpoint in CA
(CVE-2019-10221)

* pki-core: KRA vulnerable to reflected XSS via the getPk12 page
(CVE-2020-1721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1376706 – restore SerialNumber tag in caManualRenewal xml
1399546 – CVE-2015-9251 jquery: Cross-site scripting via cross-domain ajax requests
1406505 – KRA ECC installation failed with shared tomcat
1601614 – CVE-2018-14040 bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute
1601617 – CVE-2018-14042 bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip
1666907 – CC: Enable AIA OCSP cert checking for entire cert chain
1668097 – CVE-2016-10735 bootstrap: XSS in the data-target attribute
1686454 – CVE-2019-8331 bootstrap: XSS in the tooltip or popover data-template attribute
1695901 – CVE-2019-10179 pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA’s DRM agent page in authorize recovery tab
1701972 – CVE-2019-11358 jquery: Prototype pollution in object’s prototype leading to denial of service, remote code execution, or property injection
1706521 – CA – SubjectAltNameExtInput does not display text fields to the enrollment page
1710171 – CVE-2019-10146 pki-core: Reflected XSS in ‘path length’ constraint field in CA’s Agent page
1721684 – Rebase pki-servlet-engine to 9.0.30
1724433 – caTransportCert.cfg contains MD2/MD5withRSA as signingAlgsAllowed.
1732565 – CVE-2019-10221 pki-core: Reflected XSS in getcookies?url= endpoint in CA
1732981 – When nuxwdog is enabled pkidaemon status shows instances as stopped.
1777579 – CVE-2020-1721 pki-core: KRA vulnerable to reflected XSS via the getPk12 page
1805541 – [RFE] CA Certificate Transparency with Embedded Signed Certificate Time stamp
1817247 – Upgrade to 10.8.3 breaks PKI Tomcat Server
1821851 – [RFE] Provide SSLEngine via JSSProvider for use with PKI
1822246 – JSS – NativeProxy never calls releaseNativeResources – Memory Leak
1824939 – JSS: add RSA PSS support – RHEL 8.3
1824948 – add RSA PSS support – RHEL 8.3
1825998 – CertificatePoliciesExtDefault MAX_NUM_POLICIES hardcoded limit
1828406 – CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
1842734 – CVE-2019-10179 pki-core: pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA’s DRM agent page in authorize recovery tab [rhel-8]
1842736 – CVE-2019-10146 pki-core: Reflected Cross-Site Scripting in ‘path length’ constraint field in CA’s Agent page [rhel-8]
1843537 – Able to Perform PKI CLI operations like cert request and approval without nssdb password
1845447 – pkispawn fails in FIPS mode: AJP connector has secretRequired=”true” but no secret
1850004 – CVE-2020-11023 jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution
1854043 – /usr/bin/PrettyPrintCert is failing with a ClassNotFoundException
1854959 – ca-profile-add with Netscape extensions nsCertSSLClient and nsCertEmail in the profile gets stuck in processing
1855273 – CVE-2020-15720 pki: Dogtag’s python client does not validate certificates
1855319 – Not able to launch pkiconsole
1856368 – kra-key-generate request is failing
1857933 – CA Installation is failing with ncipher v12.30 HSM
1861911 – pki cli ca-cert-request-approve hangs over crmf request from client-cert-request
1869893 – Common certificates are missing in CS.cfg on shared PKI instance
1871064 – replica install failing during pki-ca component configuration
1873235 – pki ca-user-cert-add with secure port failed with ‘SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT’

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm
apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm
apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm
bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm
jackson-annotations-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-core-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-databind-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.1.0+3832+9784644d.src.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.1.0+3366+6dfb954c.src.rpm
jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm
javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm
jss-4.7.3-1.module+el8.3.0+8058+d5cd4219.src.rpm
ldapjdk-4.22.0-1.module+el8.3.0+6784+6e1e4c62.src.rpm
pki-core-10.9.4-1.module+el8.3.0+8058+d5cd4219.src.rpm
pki-servlet-engine-9.0.30-1.module+el8.3.0+6730+8f9c6254.src.rpm
python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm
relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm
resteasy-3.0.26-3.module+el8.2.0+5723+4574fbff.src.rpm
slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm
stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm
tomcatjss-7.5.0-1.module+el8.3.0+7355+c59bcbd9.src.rpm
velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm
xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm
xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm
xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm
xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm
xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm
xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm

aarch64:
jss-4.7.3-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
jss-debuginfo-4.7.3-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
jss-debugsource-4.7.3-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
jss-javadoc-4.7.3-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
pki-core-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
pki-core-debugsource-10.9.4-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
pki-symkey-10.9.4-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
pki-symkey-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
pki-tools-10.9.4-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
pki-tools-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.aarch64.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm

noarch:
apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm
apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm
apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
jackson-annotations-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-core-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-databind-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-jaxrs-json-provider-2.9.9-1.module+el8.1.0+3832+9784644d.noarch.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.1.0+3832+9784644d.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm
javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
ldapjdk-4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch.rpm
ldapjdk-javadoc-4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch.rpm
pki-base-10.9.4-1.module+el8.3.0+8058+d5cd4219.noarch.rpm
pki-base-java-10.9.4-1.module+el8.3.0+8058+d5cd4219.noarch.rpm
pki-ca-10.9.4-1.module+el8.3.0+8058+d5cd4219.noarch.rpm
pki-kra-10.9.4-1.module+el8.3.0+8058+d5cd4219.noarch.rpm
pki-server-10.9.4-1.module+el8.3.0+8058+d5cd4219.noarch.rpm
pki-servlet-4.0-api-9.0.30-1.module+el8.3.0+6730+8f9c6254.noarch.rpm
pki-servlet-engine-9.0.30-1.module+el8.3.0+6730+8f9c6254.noarch.rpm
python3-pki-10.9.4-1.module+el8.3.0+8058+d5cd4219.noarch.rpm
relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm
resteasy-3.0.26-3.module+el8.2.0+5723+4574fbff.noarch.rpm
slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm
tomcatjss-7.5.0-1.module+el8.3.0+7355+c59bcbd9.noarch.rpm
velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm
xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm
xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm
xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm

ppc64le:
jss-4.7.3-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
jss-debuginfo-4.7.3-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
jss-debugsource-4.7.3-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
jss-javadoc-4.7.3-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
pki-core-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
pki-core-debugsource-10.9.4-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
pki-symkey-10.9.4-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
pki-symkey-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
pki-tools-10.9.4-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
pki-tools-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.ppc64le.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm

s390x:
jss-4.7.3-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
jss-debuginfo-4.7.3-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
jss-debugsource-4.7.3-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
jss-javadoc-4.7.3-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
pki-core-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
pki-core-debugsource-10.9.4-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
pki-symkey-10.9.4-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
pki-symkey-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
pki-tools-10.9.4-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
pki-tools-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.s390x.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm

x86_64:
jss-4.7.3-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
jss-debuginfo-4.7.3-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
jss-debugsource-4.7.3-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
jss-javadoc-4.7.3-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
pki-core-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
pki-core-debugsource-10.9.4-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
pki-symkey-10.9.4-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
pki-symkey-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
pki-tools-10.9.4-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
pki-tools-debuginfo-10.9.4-1.module+el8.3.0+8058+d5cd4219.x86_64.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-9251
https://access.redhat.com/security/cve/CVE-2016-10735
https://access.redhat.com/security/cve/CVE-2018-14040
https://access.redhat.com/security/cve/CVE-2018-14042
https://access.redhat.com/security/cve/CVE-2019-8331
https://access.redhat.com/security/cve/CVE-2019-10146
https://access.redhat.com/security/cve/CVE-2019-10179
https://access.redhat.com/security/cve/CVE-2019-10221
https://access.redhat.com/security/cve/CVE-2019-11358
https://access.redhat.com/security/cve/CVE-2020-1721
https://access.redhat.com/security/cve/CVE-2020-11022
https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/cve/CVE-2020-15720
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=VLtX
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Seruga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa curl

Otkriven je sigurnosni nedostatak u programskom paketu curl za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje proizvoljnu manipulaciju datotekama....

Close