Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3394-01

Red Hat Security Advisory 2023-3394-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

Packet Storm
#vulnerability#linux#red_hat#js#java#ldap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security update
Advisory ID: RHSA-2023:3394-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3394
Issue date: 2023-05-31
CVE Names: CVE-2022-2393 CVE-2022-2414
=====================================================================

  1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

  • pki-core: access to external entities when parsing XML can lead to XXE
    (CVE-2022-2414)

  • pki-core: When using the caServerKeygen_DirUserCert profile, user can get
    certificates for other UIDs by entering name in Subject field
    (CVE-2022-2393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2101046 - CVE-2022-2393 pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field
2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.src.rpm
ldapjdk-4.23.0-1.module+el8.5.0+11983+6ba118b4.src.rpm
pki-core-10.12.7-1.module+el8.6.0+18623+dea80f17.src.rpm
tomcatjss-7.7.1-1.module+el8.6.0+13291+248751b1.src.rpm

aarch64:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.aarch64.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.aarch64.rpm

noarch:
ldapjdk-4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch.rpm
ldapjdk-javadoc-4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch.rpm
pki-acme-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-base-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-base-java-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-ca-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-kra-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
pki-server-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
python3-pki-10.12.7-1.module+el8.6.0+18623+dea80f17.noarch.rpm
tomcatjss-7.7.1-1.module+el8.6.0+13291+248751b1.noarch.rpm

ppc64le:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.ppc64le.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.ppc64le.rpm

s390x:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.s390x.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.s390x.rpm

x86_64:
jss-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
jss-debuginfo-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
jss-debugsource-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
jss-javadoc-4.9.3-1.module+el8.6.0+14244+60d461b7.x86_64.rpm
pki-core-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-core-debugsource-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-symkey-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-symkey-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-tools-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm
pki-tools-debuginfo-10.12.7-1.module+el8.6.0+18623+dea80f17.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2393
https://access.redhat.com/security/cve/CVE-2022-2414
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LxBB
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:3394: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able t...

RHSA-2023:3394: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able t...

RHSA-2023:2293: Red Hat Security Advisory: pki-core security, bug fix, and enhancement update

An update for jss, ldapjdk, pki-core, and tomcatjss is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt mess...

Red Hat Security Advisory 2023-1966-01

Red Hat Security Advisory 2023-1966-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

Red Hat Security Advisory 2023-1747-01

Red Hat Security Advisory 2023-1747-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2023:1747: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to pot...

CVE-2022-45995: public_bug/tenda/ax12/1 at main · bugfinder0/public_bug

There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary code. It is a different vulnerability from CVE-2022-2414.

Red Hat Security Advisory 2022-8915-01

Red Hat Security Advisory 2022-8915-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:7470: Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security and bug fix update

An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Security Advisory 2022-7326-01

Red Hat Security Advisory 2022-7326-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:7326: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Security Advisory 2022-7086-01

Red Hat Security Advisory 2022-7086-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:7086: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

Red Hat Security Advisory 2022-7077-01

Red Hat Security Advisory 2022-7077-01 - Updated CVE security packages are now available for Red Hat Certificate System 9.7.

RHSA-2022:7077: Red Hat Security Advisory: Red Hat Certificate System 9.7 CVE bug fix update

Updated CVE security packages are now available for Red Hat Certificate System 9.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References sectionThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

CVE-2022-2393: Invalid Bug ID

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt message content.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.01 Hard-Coded Credentials