what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2235-01

Red Hat Security Advisory 2021-2235-01
Posted Jun 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2235-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2021-3551
SHA-256 | eb391bd2d3303657fe6950aedc6b1211ef59ac3bac0d67d7aef5d5c2fd693a11

Red Hat Security Advisory 2021-2235-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security update
Advisory ID: RHSA-2021:2235-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2235
Issue date: 2021-06-03
CVE Names: CVE-2021-3551
====================================================================
1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-server: Dogtag installer "pkispawn" logs admin credentials into a
world-readable log file (CVE-2021-3551)

The PKI installer "pkispawn" logs admin credentials into a
world-readable log file. It also looks like the installer is passing the
password as an insecure command line argument. The credentials are the
389-DS LDAP server's Directory Manager credentials. The Directory
Manager is 389-DS' equivalent of unrestricted root account. The user
bypasses permission checks and grants full access to data. In an IdM /
FreeIPA installation the DM user is able to read and manipulate Kerberos
KDC master password, Kerberos keytabs, hashed user passwords, and more.
Any and all IdM and FreeIPA installations with PKI 10.10 should be
considered compromised.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1959971 - CVE-2021-3551 pki-server: Dogtag installer "pkispawn" logs admin credentials into a world-readable log file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.src.rpm
ldapjdk-4.22.0-1.module+el8.3.0+6784+6e1e4c62.src.rpm
pki-core-10.10.5-3.module+el8.4.0+11039+635979e4.src.rpm
tomcatjss-7.6.1-1.module+el8.4.0+8778+d07929ff.src.rpm

aarch64:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
pki-core-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.aarch64.rpm
pki-core-debugsource-10.10.5-3.module+el8.4.0+11039+635979e4.aarch64.rpm
pki-symkey-10.10.5-3.module+el8.4.0+11039+635979e4.aarch64.rpm
pki-symkey-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.aarch64.rpm
pki-tools-10.10.5-3.module+el8.4.0+11039+635979e4.aarch64.rpm
pki-tools-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.aarch64.rpm

noarch:
ldapjdk-4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch.rpm
ldapjdk-javadoc-4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch.rpm
pki-acme-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
pki-base-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
pki-base-java-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
pki-ca-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
pki-kra-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
pki-server-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
python3-pki-10.10.5-3.module+el8.4.0+11039+635979e4.noarch.rpm
tomcatjss-7.6.1-1.module+el8.4.0+8778+d07929ff.noarch.rpm

ppc64le:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
pki-core-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le.rpm
pki-core-debugsource-10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le.rpm
pki-symkey-10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le.rpm
pki-symkey-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le.rpm
pki-tools-10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le.rpm
pki-tools-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.ppc64le.rpm

s390x:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
pki-core-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.s390x.rpm
pki-core-debugsource-10.10.5-3.module+el8.4.0+11039+635979e4.s390x.rpm
pki-symkey-10.10.5-3.module+el8.4.0+11039+635979e4.s390x.rpm
pki-symkey-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.s390x.rpm
pki-tools-10.10.5-3.module+el8.4.0+11039+635979e4.s390x.rpm
pki-tools-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.s390x.rpm

x86_64:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
pki-core-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.x86_64.rpm
pki-core-debugsource-10.10.5-3.module+el8.4.0+11039+635979e4.x86_64.rpm
pki-symkey-10.10.5-3.module+el8.4.0+11039+635979e4.x86_64.rpm
pki-symkey-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.x86_64.rpm
pki-tools-10.10.5-3.module+el8.4.0+11039+635979e4.x86_64.rpm
pki-tools-debuginfo-10.10.5-3.module+el8.4.0+11039+635979e4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3551
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYLi35tzjgjWX9erEAQhLCQ//UoQFL3PFoZn3y/xzX5sTNQT8/1qcR8Cg
SZbLty8GqMpZQqXb6Ur7ABnh+74TF1h7eLOH/lDrEwijfHpLUA0rs8jOecOoNFdV
NNxhRW9IICoDpUigOUUyXeOVwmfoAqpribRf4H2jrT91a75RJObSdQr8v+YHr/jo
4zEVj7eQFDHNC6GN2tl9isvZ0hAOiQuF5SnyHZ2OyQIXqdGdRjegHutqGpG2MqTD
VKgDLSgyDd9t3sE8QsXgl7/6pOtHbO2wUmzlvkbW2NShLE06D3DhvoVQrlyysCMC
KtZ6w46npoU4vuDuB03Y3rUkd3dCXtxC5VsLeeooIQ8Z04ofdwt8Xu3VrA2kCAJz
aWSNVF49yiBIDaU49PJ3AJvp9ytjdQsbnetimGRbOf0CSxJZDsjVkdD/jk/ZiFdN
cUWifag5CT7vF3/rX7f5EjTCoyyXtt3iOZEFJw1mUV48ZHUl8EkRPVwfLiCW+x/7
Xcq8PRB0vJFFvPstfK6L+Tg7oOhl+M2hFi2LWabq/WerZB7IPdDdoj3Sxx1xBvSV
HGPK03TnY0jvKFDuIzcG0y84a/VcnghqWR+H+BLjPAIyhh6GeXZeic+T5igVGFcV
6kLeGfrJlrZMajuTo65E3ANvehv8c/yXFozOACgdz2IVX7JOiTxWKvY669Cd4K3I
tWQu4fKuGf4=vdh+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close