RHEL 8:pki-core:10.6 和 pki-deps:10.6 (RHSA-2020: 4847)

critical Nessus Plugin ID 142409

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2020: 4847 公告中所提及的多個弱點影響。

- jquery:透過跨網域 ajax 要求發起跨網站指令碼攻擊 (CVE-2015-9251)

- bootstrap:data-target 屬性中存在 XSS (CVE-2016-10735)

- bootstrap:折疊 data-parent 屬性中存在跨網站指令碼 (XSS) 弱點 (CVE-2018-14040)

- bootstrap:工具提示的 data-container 屬性中存在跨網站指令碼 (XSS) 弱點 (CVE-2018-14042)

- pki-core:CA 代理程式頁面的「路徑長度」限制欄位中存在反射式 XSS (CVE-2019-10146)

- pki-core/pki-kra:授權復原索引標籤中,KRA DRM 代理程式頁面的 RecoveryID 搜尋欄位中存在反射式 XSS (CVE-2019-10179)

- pki-core:CA 中的 getcookies?url = 端點存在反射式 XSS 弱點 (CVE-2019-10221)

- jquery:物件原型中存在原型污染,會導致拒絕服務、遠端程式碼執行或屬性插入 (CVE-2019-11358)

- bootstrap:工具提示或彈出框 data-template 屬性中存在 XSS 弱點 (CVE-2019-8331)

- jquery:存在跨網站指令碼,這是 injQuery.htmlPrefilter 方法不當所致 (CVE-2020-11022)

- jquery:透過傳遞給 DOM 操作方法的 HTML 中的 <option> 標記,進行不受信任的程式碼執行 (CVE-2020-11023)

- pki:Dogtag 的 python 用戶端未驗證憑證 (CVE-2020-15720)

- pki-core:KRA 容易受到透過 getPk12 頁面發起的反射式 XSS 攻擊 (CVE-2020-1721)

- tomcat:未正確處理 Transfer-Encoding 標頭可能導致 HTTP 要求走私 (CVE-2020-1935)

- tomcat:Apache Tomcat AJP 檔案讀取/包含弱點 (CVE-2020-1938)

- pki-core:憑證搜尋結果中存在 XSS 弱點 (CVE-2020-25715)

- tomcat:要求混用 (CVE-2022-25762)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2020-1938

https://access.redhat.com/security/cve/CVE-2020-11022

https://access.redhat.com/security/cve/CVE-2020-11023

https://access.redhat.com/security/cve/CVE-2020-15720

https://access.redhat.com/security/cve/CVE-2020-25715

https://access.redhat.com/security/cve/CVE-2022-25762

https://access.redhat.com/errata/RHSA-2020:4847

https://bugzilla.redhat.com/1399546

https://bugzilla.redhat.com/1601614

https://bugzilla.redhat.com/1601617

https://bugzilla.redhat.com/1668097

https://bugzilla.redhat.com/1686454

https://bugzilla.redhat.com/1695901

https://bugzilla.redhat.com/1701972

https://bugzilla.redhat.com/1710171

https://bugzilla.redhat.com/1732565

https://bugzilla.redhat.com/1777579

https://bugzilla.redhat.com/1806398

https://bugzilla.redhat.com/1806835

https://bugzilla.redhat.com/1828406

https://bugzilla.redhat.com/1850004

https://bugzilla.redhat.com/1855273

https://bugzilla.redhat.com/1891016

https://bugzilla.redhat.com/2085304

https://access.redhat.com/security/cve/CVE-2015-9251

https://access.redhat.com/security/cve/CVE-2016-10735

https://access.redhat.com/security/cve/CVE-2018-14040

https://access.redhat.com/security/cve/CVE-2018-14042

https://access.redhat.com/security/cve/CVE-2019-8331

https://access.redhat.com/security/cve/CVE-2019-10146

https://access.redhat.com/security/cve/CVE-2019-10179

https://access.redhat.com/security/cve/CVE-2019-10221

https://access.redhat.com/security/cve/CVE-2019-11358

https://access.redhat.com/security/cve/CVE-2020-1721

https://access.redhat.com/security/cve/CVE-2020-1935

Plugin 詳細資訊

嚴重性: Critical

ID: 142409

檔案名稱: redhat-RHSA-2020-4847.nasl

版本: 1.15

類型: local

代理程式: unix

已發布: 2020/11/4

已更新: 2023/5/25

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Critical

分數: 9.0

CVSS v2

風險因素: High

基本分數: 7.5

時間分數: 6.5

媒介: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2022-25762

CVSS v3

風險因素: Critical

基本分數: 9.8

時間分數: 9.4

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:H/RL:O/RC:C

CVSS 評分資料來源: CVE-2020-1938

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:apache-commons-collections, p-cpe:/a:redhat:enterprise_linux:apache-commons-lang, p-cpe:/a:redhat:enterprise_linux:apache-commons-net, p-cpe:/a:redhat:enterprise_linux:bea-stax-api, p-cpe:/a:redhat:enterprise_linux:glassfish-fastinfoset, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-api, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-core, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-runtime, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-txw2, p-cpe:/a:redhat:enterprise_linux:jackson-annotations, p-cpe:/a:redhat:enterprise_linux:jackson-core, p-cpe:/a:redhat:enterprise_linux:jackson-databind, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-json-provider, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-providers, p-cpe:/a:redhat:enterprise_linux:jackson-module-jaxb-annotations, p-cpe:/a:redhat:enterprise_linux:jakarta-commons-httpclient, p-cpe:/a:redhat:enterprise_linux:javassist, p-cpe:/a:redhat:enterprise_linux:javassist-javadoc, p-cpe:/a:redhat:enterprise_linux:jss, p-cpe:/a:redhat:enterprise_linux:jss-javadoc, p-cpe:/a:redhat:enterprise_linux:ldapjdk, p-cpe:/a:redhat:enterprise_linux:ldapjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:pki-base, p-cpe:/a:redhat:enterprise_linux:pki-base-java, p-cpe:/a:redhat:enterprise_linux:pki-ca, p-cpe:/a:redhat:enterprise_linux:pki-kra, p-cpe:/a:redhat:enterprise_linux:pki-server, p-cpe:/a:redhat:enterprise_linux:pki-servlet-4.0-api, p-cpe:/a:redhat:enterprise_linux:pki-servlet-engine, p-cpe:/a:redhat:enterprise_linux:pki-symkey, p-cpe:/a:redhat:enterprise_linux:pki-tools, p-cpe:/a:redhat:enterprise_linux:python-nss-doc, p-cpe:/a:redhat:enterprise_linux:python3-nss, p-cpe:/a:redhat:enterprise_linux:python3-pki, p-cpe:/a:redhat:enterprise_linux:relaxngdatatype, p-cpe:/a:redhat:enterprise_linux:resteasy, p-cpe:/a:redhat:enterprise_linux:slf4j, p-cpe:/a:redhat:enterprise_linux:slf4j-jdk14, p-cpe:/a:redhat:enterprise_linux:stax-ex, p-cpe:/a:redhat:enterprise_linux:tomcatjss, p-cpe:/a:redhat:enterprise_linux:velocity, p-cpe:/a:redhat:enterprise_linux:xalan-j2, p-cpe:/a:redhat:enterprise_linux:xerces-j2, p-cpe:/a:redhat:enterprise_linux:xml-commons-apis, p-cpe:/a:redhat:enterprise_linux:xml-commons-resolver, p-cpe:/a:redhat:enterprise_linux:xmlstreambuffer, p-cpe:/a:redhat:enterprise_linux:xsom

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/11/4

弱點發布日期: 2018/1/18

CISA 已知遭惡意利用弱點到期日: 2022/3/17

參考資訊

CVE: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-11023, CVE-2020-15720, CVE-2020-1721, CVE-2020-1935, CVE-2020-1938, CVE-2020-25715, CVE-2022-25762

BID: 108023, 105658, 107375

CWE: 226, 285, 295, 444, 79

IAVA: 2018-A-0336-S, 2019-A-0020-S, 2019-A-0021-S, 2019-A-0128, 2019-A-0256-S, 2019-A-0384, 2020-A-0017, 2020-A-0150, 2020-A-0324, 2021-A-0032, 2021-A-0035-S, 2021-A-0194-S, 2021-A-0196

IAVB: 2020-B-0010-S, 2020-B-0030

RHSA: 2020:4847