ALAS2-2021-1630

Related Vulnerabilities: CVE-2019-10146   CVE-2019-10179   CVE-2019-10221   CVE-2020-1721   CVE-2020-25715   CVE-2021-20179  

A Reflected Cross Site Scripting flaw was found in the pki-ca module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser. (CVE-2019-10146) It was found that the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. (CVE-2019-10179) A Reflected Cross Site Scripting vulnerability was found in the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser. (CVE-2019-10221) A flaw was found in the Key Recovery Authority (KRA) Agent Service where it did not properly sanitize the recovery ID during a key recovery request, enabling a Reflected Cross-Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. (CVE-2020-1721) A flaw was found in pki-core. A specially crafted POST request can be used to reflect a DOM-based cross-site scripting (XSS) attack to inject code into the search query form which can get automatically executed. The highest threat from this vulnerability is to data integrity. (CVE-2020-25715) A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity. (CVE-2021-20179)

ALAS2-2021-1630


Amazon Linux 2 Security Advisory: ALAS-2021-1630
Advisory Release Date: 2021-04-20 17:55 Pacific
Advisory Updated Date: 2021-04-21 18:01 Pacific
Severity: Important

Issue Overview:

A Reflected Cross Site Scripting flaw was found in the pki-ca module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser. (CVE-2019-10146)

It was found that the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. (CVE-2019-10179)

A Reflected Cross Site Scripting vulnerability was found in the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser. (CVE-2019-10221)

A flaw was found in the Key Recovery Authority (KRA) Agent Service where it did not properly sanitize the recovery ID during a key recovery request, enabling a Reflected Cross-Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code. (CVE-2020-1721)

A flaw was found in pki-core. A specially crafted POST request can be used to reflect a DOM-based cross-site scripting (XSS) attack to inject code into the search query form which can get automatically executed. The highest threat from this vulnerability is to data integrity. (CVE-2020-25715)

A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity. (CVE-2021-20179)


Affected Packages:

pki-core


Issue Correction:
Run yum update pki-core to update your system.

New Packages:
aarch64:
    pki-symkey-10.5.18-12.amzn2.0.1.aarch64
    pki-tools-10.5.18-12.amzn2.0.1.aarch64
    pki-core-debuginfo-10.5.18-12.amzn2.0.1.aarch64

i686:
    pki-symkey-10.5.18-12.amzn2.0.1.i686
    pki-tools-10.5.18-12.amzn2.0.1.i686
    pki-core-debuginfo-10.5.18-12.amzn2.0.1.i686

noarch:
    pki-base-10.5.18-12.amzn2.0.1.noarch
    pki-base-java-10.5.18-12.amzn2.0.1.noarch
    pki-server-10.5.18-12.amzn2.0.1.noarch
    pki-ca-10.5.18-12.amzn2.0.1.noarch
    pki-kra-10.5.18-12.amzn2.0.1.noarch
    pki-javadoc-10.5.18-12.amzn2.0.1.noarch

src:
    pki-core-10.5.18-12.amzn2.0.1.src

x86_64:
    pki-symkey-10.5.18-12.amzn2.0.1.x86_64
    pki-tools-10.5.18-12.amzn2.0.1.x86_64
    pki-core-debuginfo-10.5.18-12.amzn2.0.1.x86_64