This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Dogtagpki First view 2018-07-02
Product Dogtagpki Last view 2022-07-29
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:* 11
cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* 11
cpe:2.3:a:dogtagpki:dogtagpki:10.7.4:*:*:*:*:*:*:* 8
cpe:2.3:a:dogtagpki:dogtagpki:10.8.3:*:*:*:*:*:*:* 8
cpe:2.3:a:dogtagpki:dogtagpki:10.10.5:*:*:*:*:*:*:* 3
cpe:2.3:a:dogtagpki:dogtagpki:10.9.0:-:*:*:*:*:*:* 3
cpe:2.3:a:dogtagpki:dogtagpki:10.11.2:*:*:*:*:*:*:* 1
cpe:2.3:a:dogtagpki:dogtagpki:10.12.4:*:*:*:*:*:*:* 1
cpe:2.3:a:dogtagpki:dogtagpki:11.0.5:*:*:*:*:*:*:* 1
cpe:2.3:a:dogtagpki:dogtagpki:11.1.0:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
7.5 2022-07-29 CVE-2022-2414

Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.

7.8 2022-02-16 CVE-2021-3551

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.

6.1 2021-05-28 CVE-2020-25715

A flaw was found in pki-core 10.9.0. A specially crafted POST request can be used to reflect a DOM-based cross-site scripting (XSS) attack to inject code into the search query form which can get automatically executed. The highest threat from this vulnerability is to data integrity.

6.1 2021-04-30 CVE-2020-1721

A flaw was found in the Key Recovery Authority (KRA) Agent Service in pki-core 10.10.5 where it did not properly sanitize the recovery ID during a key recovery request, enabling a reflected cross-site scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.

8.1 2021-03-15 CVE-2021-20179

A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity.

6.8 2020-07-14 CVE-2020-15720

In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did not enable python-requests certificate validation. Since the verify parameter was hard-coded in all request functions, it was not possible to override the setting. As a result, tools making use of this class, such as the pki-server command, may have been vulnerable to Person-in-the-Middle attacks in certain non-localhost use cases. This is fixed in 10.9.0-b1.

4.8 2020-03-31 CVE-2019-10180

A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.

5.4 2020-03-20 CVE-2020-1696

A flaw was found in the all pki-core 10.x.x versions, where Token Processing Service (TPS) where it did not properly sanitize Profile IDs, enabling a Stored Cross-Site Scripting (XSS) vulnerability when the profile ID is printed. An attacker with sufficient permissions could trick an authenticated victim into executing a specially crafted Javascript code.

6.1 2020-03-20 CVE-2019-10221

A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser.

6.1 2020-03-20 CVE-2019-10179

A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.

6.1 2020-03-18 CVE-2019-10178

It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable.

4.7 2020-03-18 CVE-2019-10146

A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.

7.5 2018-07-26 CVE-2017-7537

It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick the CA server into issuing certificates.

8.1 2018-07-02 CVE-2018-1080

Dogtag PKI, through version 10.6.1, has a vulnerability in AAclAuthz.java that, under certain configurations, causes the application of ACL allow and deny rules to be reversed. If a server is configured to process allow rules before deny rules (authz.evaluateOrder=allow,deny), then allow rules will deny access and deny rules will grant access. This may result in an escalation of privileges or have other unintended consequences.

CWE : Common Weakness Enumeration

%idName
66% (8) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
8% (1) CWE-611 Information Leak Through XML External Entity File Disclosure
8% (1) CWE-592 Authentication Bypass Issues
8% (1) CWE-312 Cleartext Storage of Sensitive Information
8% (1) CWE-295 Certificate Issues

Nessus® Vulnerability Scanner

id Description
2018-07-05 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1979.nasl - Type: ACT_GATHER_INFO
2017-09-08 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1183.nasl - Type: ACT_GATHER_INFO
2017-09-08 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1184.nasl - Type: ACT_GATHER_INFO
2017-08-22 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170801_pki_core_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2017-08-10 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-2335.nasl - Type: ACT_GATHER_INFO
2017-08-02 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2335.nasl - Type: ACT_GATHER_INFO