what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3394-01

Red Hat Security Advisory 2023-3394-01
Posted Jun 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3394-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2393, CVE-2022-2414
SHA-256 | 0fdb175c1730eec8a17b98d05a6e28fc03d2a86a2031e2385a64e517d0ca6190

Red Hat Security Advisory 2023-3394-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security update
Advisory ID: RHSA-2023:3394-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3394
Issue date: 2023-05-31
CVE Names: CVE-2022-2393 CVE-2022-2414
=====================================================================

1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: access to external entities when parsing XML can lead to XXE
(CVE-2022-2414)

* pki-core: When using the caServerKeygen_DirUserCert profile, user can get
certificates for other UIDs by entering name in Subject field
(CVE-2022-2393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2101046 - CVE-2022-2393 pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field
2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.src.rpm
ldapjdk-4.23.0-1.module+el8.5.0+11983+6ba118b4.src.rpm
pki-core-10.12.7-1.module+el8.6.0+18623+dea80f17.src.rpm
tomcatjss-7.7.1-1.module+el8.6.0+13291+248751b1.src.rpm

aarch64:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm

noarch:
ldapjdk-4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch.rpm
ldapjdk-javadoc-4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch.rpm
pki-acme-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-base-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-base-java-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-ca-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-kra-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-server-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
python3-pki-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
tomcatjss-7.7.1-1.module+el8.6.0+13291+248751b1.noarch.rpm

ppc64le:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm

s390x:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm

x86_64:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2393
https://access.redhat.com/security/cve/CVE-2022-2414
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LxBB
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close