Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7077-01

Red Hat Security Advisory 2022-7077-01 - Updated CVE security packages are now available for Red Hat Certificate System 9.7.

Packet Storm
#vulnerability#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Certificate System 9.7 CVE bug fix update
Advisory ID: RHSA-2022:7077-01
Product: Red Hat Certificate System
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7077
Issue date: 2022-10-24
CVE Names: CVE-2022-2393
=====================================================================

  1. Summary:

Updated CVE security packages are now available for Red Hat Certificate
System 9.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section

  1. Relevant releases/architectures:

Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7 - noarch, x86_64

  1. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

  • CVE-2022-2393 pki-core: When using the caServerKeygen_DirUserCert
    profile, user can get certificates for other UIDs by entering name in
    Subject field [rhcs_9.7] [BZ #2111493]

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2101046 - CVE-2022-2393 pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

  1. Package List:

Red Hat Certificate System 9.7 for Red Hat Enterprise Server 7:

Source:
pki-core-10.5.18-23.el7pki.src.rpm
redhat-pki-theme-10.5.18-15.el7pki.src.rpm

noarch:
pki-ocsp-10.5.18-23.el7pki.noarch.rpm
pki-tks-10.5.18-23.el7pki.noarch.rpm
redhat-pki-console-theme-10.5.18-15.el7pki.noarch.rpm
redhat-pki-server-theme-10.5.18-15.el7pki.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-23.el7pki.x86_64.rpm
pki-tps-10.5.18-23.el7pki.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2393
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6fiQ
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-3394-01

Red Hat Security Advisory 2023-3394-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2023:3394: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able t...

RHSA-2023:2293: Red Hat Security Advisory: pki-core security, bug fix, and enhancement update

An update for jss, ldapjdk, pki-core, and tomcatjss is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt mess...

Red Hat Security Advisory 2022-7086-01

Red Hat Security Advisory 2022-7086-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:7086: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

RHSA-2022:7077: Red Hat Security Advisory: Red Hat Certificate System 9.7 CVE bug fix update

Updated CVE security packages are now available for Red Hat Certificate System 9.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References sectionThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

CVE-2022-2393: Invalid Bug ID

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt message content.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.01 Hard-Coded Credentials