what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1747-01

Red Hat Security Advisory 2023-1747-01
Posted Apr 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1747-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2414
SHA-256 | 89b986bf47ba76fe8936dc6288fe0a501616bb34bfc7f99f9454e711769c8185

Red Hat Security Advisory 2023-1747-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security update
Advisory ID: RHSA-2023:1747-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1747
Issue date: 2023-04-12
CVE Names: CVE-2022-2414
====================================================================
1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: access to external entities when parsing XML can lead to XXE
(CVE-2022-2414)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2414
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZDcxWNzjgjWX9erEAQi/AA/9GNdQctKqRnMI2c+jyjs/LF5USS5Qx3dk
axfQaGBzI7jYtBReNbGlVnlQzS+/DjiChUfl2m2YU1pAhhO3B7/Nd5t6xC9mMkUN
Itvzu46P1pPCt0pURc+BEpC6PxIHq6cFpEeS9L52FFWjUTYKH/IeIb3Po0XGtyZ1
lHIOjqvAZTXSi+7IR07pXBKNy03vUNVdVcRDqNkls9FFfKDsx11/KgoIksWxkBtC
oiuhLaMzlsmmL2VC60ZbrGKBstOIalL+X1p1JmG3W5aRFiIu90MeyHpX1cQwldlD
mWzKZUG/e8KI7iFufQZ6nsHGrCvREWDncpbUcRxilRI1jBPqI5cJfol2CKmrAMT7
UWhn4WMfBGmKr7heUxemxJowFtlRSbzz0I95qW5J3JA74JjsMDxkLwWnTlLf70yo
F71oy0IJWSdQ776bkR9oy7ZlcLioNhFEtGR9/kDc2AKdP1bc+hNZV2s/2UYC0aSj
4Nx3gJp8g1PcnwDMJwL3KvxA4DWZ4YhJ2lInSqGQ37WyIr/7OPknjWaVdzb1unvl
fRjWygiwJ90zEOv2gkyVAa01GrScO/xi6ppR1am6lXVGdUcmZYYs3jeL0ajEEkvo
g/3hqWgqcai9a8DkaubbwhwPDpia+s38CjRQML3AD+k+02IZcOr1pcNFygy/BLyR
TppOjgbEuAk=PPtl
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close