Lucene search

K
amazonAmazonALAS2-2020-1519
HistoryOct 22, 2020 - 5:40 p.m.

Medium: ipa

2020-10-2217:40:00
alas.aws.amazon.com
38

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.1 High

AI Score

Confidence

High

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:N/I:N/A:C

0.061 Low

EPSS

Percentile

93.4%

Issue Overview:

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. (CVE-2015-9251)

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041. (CVE-2016-10735)

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. (CVE-2018-14040)

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. (CVE-2018-14042)

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. (CVE-2018-20676)

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. (CVE-2018-20677)

A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the extend function could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences. (CVE-2019-11358)

A cross-site scripting vulnerability was discovered in bootstrap. If an attacker could control the data given to tooltip or popover, they could inject HTML or Javascript into the rendered page when tooltip or popover events fired. (CVE-2019-8331)

A Cross-site scripting (XSS) vulnerability exists in JQuery. This flaw allows an attacker with the ability to supply input to the ‘HTML’ function to inject Javascript into the page where that input is rendered, and have it delivered by the browser. (CVE-2020-11022)

A flaw was found in IPA. When sending a very long password (>= 1,000,000 characters) to the server, the password hashing process could exhaust memory and CPU leading to a denial of service and the website becoming unresponsive. The highest threat from this vulnerability is to system availability. (CVE-2020-1722)

Affected Packages:

ipa

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ipa to update your system.

New Packages:

aarch64:  
    ipa-server-4.6.8-5.amzn2.aarch64  
    ipa-server-trust-ad-4.6.8-5.amzn2.aarch64  
    ipa-client-4.6.8-5.amzn2.aarch64  
    ipa-debuginfo-4.6.8-5.amzn2.aarch64  
  
i686:  
    ipa-server-4.6.8-5.amzn2.i686  
    ipa-server-trust-ad-4.6.8-5.amzn2.i686  
    ipa-client-4.6.8-5.amzn2.i686  
    ipa-debuginfo-4.6.8-5.amzn2.i686  
  
noarch:  
    python2-ipaserver-4.6.8-5.amzn2.noarch  
    ipa-server-common-4.6.8-5.amzn2.noarch  
    ipa-server-dns-4.6.8-5.amzn2.noarch  
    python2-ipaclient-4.6.8-5.amzn2.noarch  
    ipa-client-common-4.6.8-5.amzn2.noarch  
    ipa-python-compat-4.6.8-5.amzn2.noarch  
    python2-ipalib-4.6.8-5.amzn2.noarch  
    ipa-common-4.6.8-5.amzn2.noarch  
  
src:  
    ipa-4.6.8-5.amzn2.src  
  
x86_64:  
    ipa-server-4.6.8-5.amzn2.x86_64  
    ipa-server-trust-ad-4.6.8-5.amzn2.x86_64  
    ipa-client-4.6.8-5.amzn2.x86_64  
    ipa-debuginfo-4.6.8-5.amzn2.x86_64  

Additional References

Red Hat: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2018-20676, CVE-2018-20677, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-1722

Mitre: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2018-20676, CVE-2018-20677, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-1722

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.1 High

AI Score

Confidence

High

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:N/I:N/A:C

0.061 Low

EPSS

Percentile

93.4%