exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1263-01

Red Hat Security Advisory 2021-1263-01
Posted Apr 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1263-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2020-25715, CVE-2021-20179
SHA-256 | c1d1771bc040c47fa5bc3d0a3ea1836b0ebcfdba2b46e3e5630e0cd1a0c0fc6f

Red Hat Security Advisory 2021-1263-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security and bug fix update
Advisory ID: RHSA-2021:1263-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1263
Issue date: 2021-04-20
CVE Names: CVE-2020-25715 CVE-2021-20179
=====================================================================

1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)

* pki-core: XSS in the certificate search results (CVE-2020-25715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* PKI instance creation failed with new 389-ds-base build (BZ#1933147)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1891016 - CVE-2020-25715 pki-core: XSS in the certificate search results
1914379 - CVE-2021-20179 pki-core: Unprivileged users can renew any certificate
1933147 - PKI instance creation failed with new 389-ds-base build [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.3-6.module+el8.2.0+10554+cf83aa72.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-base-java-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-ca-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-kra-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-server-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
python3-pki-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25715
https://access.redhat.com/security/cve/CVE-2021-20179
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vh7V
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close