Vulnerabilities > CVE-2012-4543 - Cross-Site Scripting vulnerability in Redhat Certificate System

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
redhat
CWE-79
nessus

Summary

Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) pageStart or (2) pageSize to the displayCRL script, or (3) nonce variable to the profileProcess script.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_PKI_CORE_ON_SL6_X.NASL
    descriptionNote: The Certificate Authority component provided by this advisory cannot be used as a standalone server. It is installed and operates as a part of Identity Management (the IPA component) in Scientific Linux. Multiple cross-site scripting flaws were discovered in Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System
    last seen2020-03-18
    modified2013-03-01
    plugin id64958
    published2013-03-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64958
    titleScientific Linux Security Update : pki-core on SL6.x i386/x86_64 (20130221)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0511.NASL
    descriptionUpdated pki-core packages that fix multiple security issues, two bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Note: The Certificate Authority component provided by this advisory cannot be used as a standalone server. It is installed and operates as a part of Identity Management (the IPA component) in Red Hat Enterprise Linux. Multiple cross-site scripting flaws were discovered in Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id65144
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65144
    titleCentOS 6 : pki-core (CESA-2013:0511)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0511.NASL
    descriptionUpdated pki-core packages that fix multiple security issues, two bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Note: The Certificate Authority component provided by this advisory cannot be used as a standalone server. It is installed and operates as a part of Identity Management (the IPA component) in Red Hat Enterprise Linux. Multiple cross-site scripting flaws were discovered in Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id64760
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64760
    titleRHEL 6 : pki-core (RHSA-2013:0511)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-20121.NASL
    descriptionThis update fixes the following CVE : CVE-2012-4543 Certificate System: Multiple cross-site scripting flaws by displaying CRL or processing profile Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-11
    plugin id63216
    published2012-12-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63216
    titleFedora 18 : pki-core-10.0.0-2.fc18 (2012-20121)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1550.NASL
    descriptionUpdated pki-common and pki-tps packages that fix multiple security issues are now available for Red Hat Certificate System 8.1. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Certificate System (RHCS) is an enterprise software system designed to manage enterprise Public Key Infrastructure (PKI) deployments. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id78943
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78943
    titleRHEL 5 : pki (RHSA-2012:1550)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-20220.NASL
    descriptionBugzilla Bug #884829 - Multiple cross-site scripting flaws Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-17
    plugin id63278
    published2012-12-17
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63278
    titleFedora 17 : pki-core-9.0.25-1.fc17 (2012-20220)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0511.NASL
    descriptionFrom Red Hat Security Advisory 2013:0511 : Updated pki-core packages that fix multiple security issues, two bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Note: The Certificate Authority component provided by this advisory cannot be used as a standalone server. It is installed and operates as a part of Identity Management (the IPA component) in Red Hat Enterprise Linux. Multiple cross-site scripting flaws were discovered in Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System
    last seen2020-06-01
    modified2020-06-02
    plugin id68749
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68749
    titleOracle Linux 6 : pki-core (ELSA-2013-0511)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-20243.NASL
    descriptionBugzilla Bug #884829 - Multiple cross-site scripting flaws Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-24
    plugin id63329
    published2012-12-24
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63329
    titleFedora 16 : pki-core-9.0.25-1.fc16 (2012-20243)

Redhat

advisories
  • bugzilla
    id891985
    titleIncrease FreeIPA root CA validity
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpki-silent is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511001
          • commentpki-silent is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511002
        • AND
          • commentpki-ca is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511003
          • commentpki-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511004
        • AND
          • commentpki-java-tools is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511005
          • commentpki-java-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511006
        • AND
          • commentpki-common-javadoc is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511007
          • commentpki-common-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511008
        • AND
          • commentpki-common is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511009
          • commentpki-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511010
        • AND
          • commentpki-util-javadoc is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511011
          • commentpki-util-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511012
        • AND
          • commentpki-java-tools-javadoc is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511013
          • commentpki-java-tools-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511014
        • AND
          • commentpki-util is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511015
          • commentpki-util is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511016
        • AND
          • commentpki-selinux is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511017
          • commentpki-selinux is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511018
        • AND
          • commentpki-setup is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511019
          • commentpki-setup is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511020
        • AND
          • commentpki-symkey is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511021
          • commentpki-symkey is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511022
        • AND
          • commentpki-native-tools is earlier than 0:9.0.3-30.el6
            ovaloval:com.redhat.rhsa:tst:20130511023
          • commentpki-native-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130511024
    rhsa
    idRHSA-2013:0511
    released2013-02-20
    severityModerate
    titleRHSA-2013:0511: pki-core security, bug fix and enhancement update (Moderate)
  • rhsa
    idRHSA-2012:1550
rpms
  • pki-common-0:8.1.3-2.el5pki
  • pki-common-javadoc-0:8.1.3-2.el5pki
  • pki-tps-0:8.1.3-2.el5pki
  • pki-ca-0:9.0.3-30.el6
  • pki-common-0:9.0.3-30.el6
  • pki-common-javadoc-0:9.0.3-30.el6
  • pki-core-debuginfo-0:9.0.3-30.el6
  • pki-java-tools-0:9.0.3-30.el6
  • pki-java-tools-javadoc-0:9.0.3-30.el6
  • pki-native-tools-0:9.0.3-30.el6
  • pki-selinux-0:9.0.3-30.el6
  • pki-setup-0:9.0.3-30.el6
  • pki-silent-0:9.0.3-30.el6
  • pki-symkey-0:9.0.3-30.el6
  • pki-util-0:9.0.3-30.el6
  • pki-util-javadoc-0:9.0.3-30.el6