what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0975-01

Red Hat Security Advisory 2021-0975-01
Posted Mar 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0975-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2020-1721, CVE-2020-25715, CVE-2021-20179
SHA-256 | 43bbb83f6bb7c1d839fd97bdec8cd2f514ca5257370f01e83a495d78692fbb77

Red Hat Security Advisory 2021-0975-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core security update
Advisory ID: RHSA-2021:0975-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0975
Issue date: 2021-03-23
CVE Names: CVE-2019-10146 CVE-2019-10179 CVE-2019-10221
CVE-2020-1721 CVE-2020-25715 CVE-2021-20179
=====================================================================

1. Summary:

An update for pki-core is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)

* pki-core: XSS in the certificate search results (CVE-2020-25715)

* pki-core: Reflected XSS in 'path length' constraint field in CA's Agent
page (CVE-2019-10146)

* pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM
agent page in authorize recovery tab (CVE-2019-10179)

* pki-core: Reflected XSS in getcookies?url= endpoint in CA
(CVE-2019-10221)

* pki-core: KRA vulnerable to reflected XSS via the getPk12 page
(CVE-2020-1721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695901 - CVE-2019-10179 pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab
1710171 - CVE-2019-10146 pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page
1732565 - CVE-2019-10221 pki-core: Reflected XSS in getcookies?url= endpoint in CA
1777579 - CVE-2020-1721 pki-core: KRA vulnerable to reflected XSS via the getPk12 page
1891016 - CVE-2020-25715 pki-core: XSS in the certificate search results
1914379 - CVE-2021-20179 pki-core: Unprivileged users can renew any certificate

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

Source:
pki-core-10.5.16-7.el7_7.src.rpm

noarch:
pki-base-10.5.16-7.el7_7.noarch.rpm
pki-base-java-10.5.16-7.el7_7.noarch.rpm
pki-ca-10.5.16-7.el7_7.noarch.rpm
pki-javadoc-10.5.16-7.el7_7.noarch.rpm
pki-kra-10.5.16-7.el7_7.noarch.rpm
pki-server-10.5.16-7.el7_7.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.16-7.el7_7.x86_64.rpm
pki-symkey-10.5.16-7.el7_7.x86_64.rpm
pki-tools-10.5.16-7.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
pki-core-10.5.16-7.el7_7.src.rpm

noarch:
pki-base-10.5.16-7.el7_7.noarch.rpm
pki-base-java-10.5.16-7.el7_7.noarch.rpm
pki-ca-10.5.16-7.el7_7.noarch.rpm
pki-kra-10.5.16-7.el7_7.noarch.rpm
pki-server-10.5.16-7.el7_7.noarch.rpm

ppc64le:
pki-core-debuginfo-10.5.16-7.el7_7.ppc64le.rpm
pki-tools-10.5.16-7.el7_7.ppc64le.rpm

x86_64:
pki-core-debuginfo-10.5.16-7.el7_7.x86_64.rpm
pki-symkey-10.5.16-7.el7_7.x86_64.rpm
pki-tools-10.5.16-7.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

Source:
pki-core-10.5.16-7.el7_7.src.rpm

noarch:
pki-base-10.5.16-7.el7_7.noarch.rpm
pki-base-java-10.5.16-7.el7_7.noarch.rpm
pki-ca-10.5.16-7.el7_7.noarch.rpm
pki-javadoc-10.5.16-7.el7_7.noarch.rpm
pki-kra-10.5.16-7.el7_7.noarch.rpm
pki-server-10.5.16-7.el7_7.noarch.rpm

ppc64:
pki-core-debuginfo-10.5.16-7.el7_7.ppc64.rpm
pki-symkey-10.5.16-7.el7_7.ppc64.rpm
pki-tools-10.5.16-7.el7_7.ppc64.rpm

ppc64le:
pki-core-debuginfo-10.5.16-7.el7_7.ppc64le.rpm
pki-symkey-10.5.16-7.el7_7.ppc64le.rpm

s390x:
pki-core-debuginfo-10.5.16-7.el7_7.s390x.rpm
pki-symkey-10.5.16-7.el7_7.s390x.rpm
pki-tools-10.5.16-7.el7_7.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10146
https://access.redhat.com/security/cve/CVE-2019-10179
https://access.redhat.com/security/cve/CVE-2019-10221
https://access.redhat.com/security/cve/CVE-2020-1721
https://access.redhat.com/security/cve/CVE-2020-25715
https://access.redhat.com/security/cve/CVE-2021-20179
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SMWO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close