Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1747-01

Red Hat Security Advisory 2023-1747-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

Packet Storm
#vulnerability#linux#red_hat#js#java#ldap#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security update
Advisory ID: RHSA-2023:1747-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1747
Issue date: 2023-04-12
CVE Names: CVE-2022-2414
====================================================================

  1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

  • pki-core: access to external entities when parsing XML can lead to XXE
    (CVE-2022-2414)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2414
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PPtl
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-3394-01

Red Hat Security Advisory 2023-3394-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

Red Hat Security Advisory 2023-1966-01

Red Hat Security Advisory 2023-1966-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2023:1747: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to pot...

CVE-2022-45995: public_bug/tenda/ax12/1 at main · bugfinder0/public_bug

There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary code. It is a different vulnerability from CVE-2022-2414.

Red Hat Security Advisory 2022-8915-01

Red Hat Security Advisory 2022-8915-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:8915: Red Hat Security Advisory: Red Hat Certificate System 9.7 security update

An update is now available for Red Hat Certificate System 9.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Security Advisory 2022-8799-01

Red Hat Security Advisory 2022-8799-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:8799: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

RHSA-2022:7470: Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security and bug fix update

An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Security Advisory 2022-7326-01

Red Hat Security Advisory 2022-7326-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:7326: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

CVE-2022-2414: Disable access to external entities when parsing XML by ckelleyRH · Pull Request #4021 · dogtagpki/pki

Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.01 Hard-Coded Credentials