Vulnerabilities > CVE-2012-2662 - Cross-site Scripting vulnerability in Redhat Certificate System and Dogtag Certificate System

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.1 and Dogtag Certificate System allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to the (1) System Agent or (2) End Entity pages.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150722_PKI_CORE_ON_SL6_X.NASL
    descriptionMultiple cross-site scripting flaws were discovered in the Red Hat Certificate System Agent and End Entity pages. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using the Certificate System
    last seen2020-03-18
    modified2015-08-04
    plugin id85205
    published2015-08-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85205
    titleScientific Linux Security Update : pki-core on SL6.x i386/x86_64 (20150722)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85205);
      script_version("2.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/25");
    
      script_cve_id("CVE-2012-2662");
    
      script_name(english:"Scientific Linux Security Update : pki-core on SL6.x i386/x86_64 (20150722)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple cross-site scripting flaws were discovered in the Red Hat
    Certificate System Agent and End Entity pages. An attacker could use
    these flaws to perform a cross-site scripting (XSS) attack against
    victims using the Certificate System's web interface. (CVE-2012-2662)
    
    This update also fixes the following bugs :
    
      - Previously, pki-core required the SSL version 3 (SSLv3)
        protocol ranges to communicate with the 389-ds-base
        packages. However, recent changes to 389-ds-base
        disabled the default use of SSLv3 and enforced using
        protocol ranges supported by secure protocols, such as
        the TLS protocol. As a consequence, the CA failed to
        install during an Identity Management (IdM) server
        installation. This update adds TLS-related parameters to
        the server.xml file of the CA to fix this problem, and
        running the ipa-server- install command now installs the
        CA as expected.
    
      - Previously, the ipa-server-install script failed when
        attempting to configure a stand-alone CA on systems with
        OpenJDK version 1.8.0 installed. The pki-core build and
        runtime dependencies have been modified to use OpenJDK
        version 1.7.0 during the stand-alone CA configuration.
        As a result, ipa-server-install no longer fails in this
        situation.
    
      - Creating a Scientific Linux 7 replica from a Scientific
        Linux 6 replica running the CA service sometimes failed
        in IdM deployments where the initial Scientific Linux 6
        CA master had been removed. This could cause problems in
        some situations, such as when migrating from Scientific
        Linux 6 to Scientific Linux 7. The bug occurred due to a
        problem in a previous version of IdM where the subsystem
        user, created during the initial CA server installation,
        was removed together with the initial master. This
        update adds the restore-subsystem-user.py script that
        restores the subsystem user in the described situation,
        thus enabling administrators to create a Scientific
        Linux 7 replica in this scenario.
    
      - Several Java import statements specify wildcard
        arguments. However, due to the use of wildcard arguments
        in the import statements of the source code contained in
        the Scientific Linux 6 maintenance branch, a name space
        collision created the potential for an incorrect class
        to be utilized. As a consequence, the Token Processing
        System (TPS) rebuild test failed with an error message.
        This update addresses the bug by supplying the fully
        named class in all of the affected areas, and the TPS
        rebuild test no longer fails.
    
      - Previously, pki-core failed to build with the rebased
        version of the CMake build system during the TPS rebuild
        test. The pki-core build files have been updated to
        comply with the rebased version of CMake. As a result,
        pki-core builds successfully in the described scenario."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1508&L=scientific-linux-errata&F=&S=&P=5148
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?879fd96a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-common-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-core-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-java-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-java-tools-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-native-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-setup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-silent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-symkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pki-util-javadoc");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"pki-ca-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-common-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-common-javadoc-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-core-debuginfo-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-java-tools-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-java-tools-javadoc-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-native-tools-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-selinux-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-setup-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-silent-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-symkey-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-util-9.0.3-43.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pki-util-javadoc-9.0.3-43.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pki-ca / pki-common / pki-common-javadoc / pki-core-debuginfo / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1347.NASL
    descriptionFrom Red Hat Security Advisory 2015:1347 : Updated pki-core packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System Agent and End Entity pages. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using the Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id85101
    published2015-07-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85101
    titleOracle Linux 6 : pki-core (ELSA-2015-1347)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1347.NASL
    descriptionUpdated pki-core packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System Agent and End Entity pages. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using the Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id85014
    published2015-07-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85014
    titleCentOS 6 : pki-core (CESA-2015:1347)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1103.NASL
    descriptionUpdated pki-common, pki-tps and pki-util packages that fix multiple security issues and add one enhancement are now available for Red Hat Certificate System 8.1. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise Public Key Infrastructure (PKI) deployments. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System Agent and End Entity pages. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id78928
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78928
    titleRHEL 5 : pki (RHSA-2012:1103)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1347.NASL
    descriptionUpdated pki-core packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System Agent and End Entity pages. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using the Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id84940
    published2015-07-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84940
    titleRHEL 6 : pki-core (RHSA-2015:1347)

Redhat

advisories
  • bugzilla
    id1225589
    titleunable to create rhel 7.1 replica from rhel 6 replica CA because subsystem user does not exist
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpki-symkey is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347001
          • commentpki-symkey is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511022
        • AND
          • commentpki-native-tools is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347003
          • commentpki-native-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511024
        • AND
          • commentpki-java-tools-javadoc is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347005
          • commentpki-java-tools-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511014
        • AND
          • commentpki-util is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347007
          • commentpki-util is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511016
        • AND
          • commentpki-util-javadoc is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347009
          • commentpki-util-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511012
        • AND
          • commentpki-setup is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347011
          • commentpki-setup is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511020
        • AND
          • commentpki-silent is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347013
          • commentpki-silent is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511002
        • AND
          • commentpki-ca is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347015
          • commentpki-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511004
        • AND
          • commentpki-selinux is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347017
          • commentpki-selinux is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511018
        • AND
          • commentpki-common-javadoc is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347019
          • commentpki-common-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511008
        • AND
          • commentpki-java-tools is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347021
          • commentpki-java-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511006
        • AND
          • commentpki-common is earlier than 0:9.0.3-43.el6
            ovaloval:com.redhat.rhsa:tst:20151347023
          • commentpki-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511010
    rhsa
    idRHSA-2015:1347
    released2015-07-20
    severityModerate
    titleRHSA-2015:1347: pki-core security and bug fix update (Moderate)
  • rhsa
    idRHSA-2012:1103
rpms
  • pki-common-0:8.1.1-1.el5pki
  • pki-common-javadoc-0:8.1.1-1.el5pki
  • pki-tps-0:8.1.1-1.el5pki
  • pki-util-0:8.1.1-1.el5pki
  • pki-util-javadoc-0:8.1.1-1.el5pki
  • pki-ca-0:9.0.3-43.el6
  • pki-common-0:9.0.3-43.el6
  • pki-common-javadoc-0:9.0.3-43.el6
  • pki-core-debuginfo-0:9.0.3-43.el6
  • pki-java-tools-0:9.0.3-43.el6
  • pki-java-tools-javadoc-0:9.0.3-43.el6
  • pki-native-tools-0:9.0.3-43.el6
  • pki-selinux-0:9.0.3-43.el6
  • pki-setup-0:9.0.3-43.el6
  • pki-silent-0:9.0.3-43.el6
  • pki-symkey-0:9.0.3-43.el6
  • pki-util-0:9.0.3-43.el6
  • pki-util-javadoc-0:9.0.3-43.el6