rhsa-2021_0947
Vulnerability from csaf_redhat
Published
2021-03-22 08:10
Modified
2024-09-16 05:05
Summary
Red Hat Security Advisory: pki-core and redhat-pki-theme security and bug fix update

Notes

Topic
An update for pki-core and redhat-pki-theme is now available for Red Hat Certificate System 9.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): * pki-core: stored Cross-site scripting (XSS) in the pki-tps web Activity tab (CVE-2019-10178) * pki-core: unsanitized token parameters in TPS resulting in stored XSS (CVE-2019-10180) * pki-core: Stored XSS in TPS profile creation (CVE-2020-1696) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * TPS - Add logging to tdbAddCertificatesForCUID if adding or searching for cert record fails (BZ#1710978) * TPS - Update Error Codes returned to client (CIW/ESC) to Match CS8 (BZ#1858860) * TPS - Server side key generation is not working for Identity only tokens - Missing some commits (BZ#1858861) * TPS does not check token cuid on the user registration record during PIN reset (BZ#1858867) * Update RHCS version of CA, KRA, OCSP, and TKS so that it can be identified using a browser [RHCS 9.7.z BU 2] (BZ#1895104) * Update RHCS version of CA, KRA, OCSP, and TKS so that it can be identified using a browser [RHCS 9.7.z BU 4] (BZ#1914474)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for pki-core and redhat-pki-theme is now available for Red Hat Certificate System 9.7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* pki-core: stored Cross-site scripting (XSS) in the pki-tps web Activity tab (CVE-2019-10178)\n\n* pki-core: unsanitized token parameters in TPS resulting in stored XSS (CVE-2019-10180)\n\n* pki-core: Stored XSS in TPS profile creation (CVE-2020-1696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* TPS - Add logging to tdbAddCertificatesForCUID if adding or searching for cert record fails (BZ#1710978)\n\n* TPS - Update Error Codes returned to client (CIW/ESC) to Match CS8 (BZ#1858860)\n\n* TPS - Server side key generation is not working for Identity only tokens - Missing some commits (BZ#1858861)\n\n* TPS does not check token cuid on the user registration record during PIN reset (BZ#1858867)\n\n* Update RHCS version of CA, KRA, OCSP, and TKS so that it can be identified using a browser  [RHCS 9.7.z BU 2] (BZ#1895104)\n\n* Update RHCS version of CA, KRA, OCSP, and TKS so that it can be identified using a browser  [RHCS 9.7.z BU 4] (BZ#1914474)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0947",
        "url": "https://access.redhat.com/errata/RHSA-2021:0947"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1719042",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719042"
      },
      {
        "category": "external",
        "summary": "1721137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721137"
      },
      {
        "category": "external",
        "summary": "1780707",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1780707"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0947.json"
      }
    ],
    "title": "Red Hat Security Advisory: pki-core and redhat-pki-theme security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T05:05:28+00:00",
      "generator": {
        "date": "2024-09-16T05:05:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0947",
      "initial_release_date": "2021-03-22T08:10:18+00:00",
      "revision_history": [
        {
          "date": "2021-03-22T08:10:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-03-22T08:10:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:05:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
                "product": {
                  "name": "Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
                  "product_id": "7Server-RH7-RHCS-9.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:certificate_system:9.7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Certificate System"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
                "product": {
                  "name": "redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
                  "product_id": "redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-pki-console-theme@10.5.18-5.el7pki?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
                "product": {
                  "name": "redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
                  "product_id": "redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-pki-server-theme@10.5.18-5.el7pki?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-ocsp-0:10.5.18-12.el7pki.noarch",
                "product": {
                  "name": "pki-ocsp-0:10.5.18-12.el7pki.noarch",
                  "product_id": "pki-ocsp-0:10.5.18-12.el7pki.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-ocsp@10.5.18-12.el7pki?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tks-0:10.5.18-12.el7pki.noarch",
                "product": {
                  "name": "pki-tks-0:10.5.18-12.el7pki.noarch",
                  "product_id": "pki-tks-0:10.5.18-12.el7pki.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tks@10.5.18-12.el7pki?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-pki-theme-0:10.5.18-5.el7pki.src",
                "product": {
                  "name": "redhat-pki-theme-0:10.5.18-5.el7pki.src",
                  "product_id": "redhat-pki-theme-0:10.5.18-5.el7pki.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-pki-theme@10.5.18-5.el7pki?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-0:10.5.18-12.el7pki.src",
                "product": {
                  "name": "pki-core-0:10.5.18-12.el7pki.src",
                  "product_id": "pki-core-0:10.5.18-12.el7pki.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core@10.5.18-12.el7pki?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-tps-0:10.5.18-12.el7pki.x86_64",
                "product": {
                  "name": "pki-tps-0:10.5.18-12.el7pki.x86_64",
                  "product_id": "pki-tps-0:10.5.18-12.el7pki.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tps@10.5.18-12.el7pki?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
                "product": {
                  "name": "pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
                  "product_id": "pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.5.18-12.el7pki?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-0:10.5.18-12.el7pki.src as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src"
        },
        "product_reference": "pki-core-0:10.5.18-12.el7pki.src",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64 as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64"
        },
        "product_reference": "pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-ocsp-0:10.5.18-12.el7pki.noarch as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch"
        },
        "product_reference": "pki-ocsp-0:10.5.18-12.el7pki.noarch",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tks-0:10.5.18-12.el7pki.noarch as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch"
        },
        "product_reference": "pki-tks-0:10.5.18-12.el7pki.noarch",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tps-0:10.5.18-12.el7pki.x86_64 as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64"
        },
        "product_reference": "pki-tps-0:10.5.18-12.el7pki.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch"
        },
        "product_reference": "redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch"
        },
        "product_reference": "redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-pki-theme-0:10.5.18-5.el7pki.src as a component of Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7",
          "product_id": "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
        },
        "product_reference": "redhat-pki-theme-0:10.5.18-5.el7pki.src",
        "relates_to_product_reference": "7Server-RH7-RHCS-9.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Pritam Singh"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-10178",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2019-06-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1719042"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the \"Activity\" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "pki-core: stored Cross-site scripting (XSS) in the pki-tps web Activity tab",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
          "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
          "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
          "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10178"
        },
        {
          "category": "external",
          "summary": "RHBZ#1719042",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719042"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10178",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10178"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10178",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10178"
        }
      ],
      "release_date": "2020-02-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
            "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0947"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
            "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "pki-core: stored Cross-site scripting (XSS) in the pki-tps web Activity tab"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pritam Singh"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-10180",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2019-06-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1721137"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "pki-core: unsanitized token parameters in TPS resulting in stored XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
          "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
          "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
          "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10180"
        },
        {
          "category": "external",
          "summary": "RHBZ#1721137",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721137"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10180"
        }
      ],
      "release_date": "2020-02-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
            "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0947"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
            "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "pki-core: unsanitized token parameters in TPS resulting in stored XSS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pritam Singh"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-1696",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2019-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1780707"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the pki-core\u0027s Token Processing Service (TPS) where it did not properly sanitize Profile IDs, enabling a Stored Cross-Site Scripting (XSS) vulnerability when the profile ID is printed. An attacker with sufficient permissions could trick an authenticated victim into executing a specially crafted Javascript code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "pki-core: Stored XSS in TPS profile creation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
          "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
          "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
          "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
          "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1696"
        },
        {
          "category": "external",
          "summary": "RHBZ#1780707",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1780707"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1696",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1696"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1696",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1696"
        }
      ],
      "release_date": "2020-02-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
            "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0947"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHCS-9.7:pki-core-0:10.5.18-12.el7pki.src",
            "7Server-RH7-RHCS-9.7:pki-core-debuginfo-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:pki-ocsp-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tks-0:10.5.18-12.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:pki-tps-0:10.5.18-12.el7pki.x86_64",
            "7Server-RH7-RHCS-9.7:redhat-pki-console-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-server-theme-0:10.5.18-5.el7pki.noarch",
            "7Server-RH7-RHCS-9.7:redhat-pki-theme-0:10.5.18-5.el7pki.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "pki-core: Stored XSS in TPS profile creation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...