Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7086-01

Red Hat Security Advisory 2022-7086-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

Packet Storm
#vulnerability#linux#red_hat#js#java

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pki-core security update
Advisory ID: RHSA-2022:7086-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7086
Issue date: 2022-10-24
CVE Names: CVE-2022-2393
====================================================================

  1. Summary:

An update for pki-core is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

  1. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

  • pki-core: When using the caServerKeygen_DirUserCert profile, user can get
    certificates for other UIDs by entering name in Subject field
    (CVE-2022-2393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2101046 - CVE-2022-2393 pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

  1. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
pki-core-10.5.18-23.el7_9.src.rpm

noarch:
pki-base-10.5.18-23.el7_9.noarch.rpm
pki-base-java-10.5.18-23.el7_9.noarch.rpm
pki-ca-10.5.18-23.el7_9.noarch.rpm
pki-javadoc-10.5.18-23.el7_9.noarch.rpm
pki-kra-10.5.18-23.el7_9.noarch.rpm
pki-server-10.5.18-23.el7_9.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-23.el7_9.x86_64.rpm
pki-symkey-10.5.18-23.el7_9.x86_64.rpm
pki-tools-10.5.18-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
pki-core-10.5.18-23.el7_9.src.rpm

noarch:
pki-base-10.5.18-23.el7_9.noarch.rpm
pki-base-java-10.5.18-23.el7_9.noarch.rpm
pki-ca-10.5.18-23.el7_9.noarch.rpm
pki-javadoc-10.5.18-23.el7_9.noarch.rpm
pki-kra-10.5.18-23.el7_9.noarch.rpm
pki-server-10.5.18-23.el7_9.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-23.el7_9.x86_64.rpm
pki-symkey-10.5.18-23.el7_9.x86_64.rpm
pki-tools-10.5.18-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
pki-core-10.5.18-23.el7_9.src.rpm

noarch:
pki-base-10.5.18-23.el7_9.noarch.rpm
pki-base-java-10.5.18-23.el7_9.noarch.rpm
pki-ca-10.5.18-23.el7_9.noarch.rpm
pki-kra-10.5.18-23.el7_9.noarch.rpm
pki-server-10.5.18-23.el7_9.noarch.rpm

ppc64le:
pki-core-debuginfo-10.5.18-23.el7_9.ppc64le.rpm
pki-tools-10.5.18-23.el7_9.ppc64le.rpm

x86_64:
pki-core-debuginfo-10.5.18-23.el7_9.x86_64.rpm
pki-symkey-10.5.18-23.el7_9.x86_64.rpm
pki-tools-10.5.18-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
pki-core-10.5.18-23.el7_9.src.rpm

noarch:
pki-base-10.5.18-23.el7_9.noarch.rpm
pki-base-java-10.5.18-23.el7_9.noarch.rpm
pki-ca-10.5.18-23.el7_9.noarch.rpm
pki-javadoc-10.5.18-23.el7_9.noarch.rpm
pki-kra-10.5.18-23.el7_9.noarch.rpm
pki-server-10.5.18-23.el7_9.noarch.rpm

ppc64:
pki-core-debuginfo-10.5.18-23.el7_9.ppc64.rpm
pki-symkey-10.5.18-23.el7_9.ppc64.rpm
pki-tools-10.5.18-23.el7_9.ppc64.rpm

ppc64le:
pki-core-debuginfo-10.5.18-23.el7_9.ppc64le.rpm
pki-symkey-10.5.18-23.el7_9.ppc64le.rpm

s390x:
pki-core-debuginfo-10.5.18-23.el7_9.s390x.rpm
pki-symkey-10.5.18-23.el7_9.s390x.rpm
pki-tools-10.5.18-23.el7_9.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
pki-core-10.5.18-23.el7_9.src.rpm

noarch:
pki-base-10.5.18-23.el7_9.noarch.rpm
pki-base-java-10.5.18-23.el7_9.noarch.rpm
pki-ca-10.5.18-23.el7_9.noarch.rpm
pki-kra-10.5.18-23.el7_9.noarch.rpm
pki-server-10.5.18-23.el7_9.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-23.el7_9.x86_64.rpm
pki-symkey-10.5.18-23.el7_9.x86_64.rpm
pki-tools-10.5.18-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
pki-javadoc-10.5.18-23.el7_9.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2393
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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FOIV
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-3394-01

Red Hat Security Advisory 2023-3394-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2023:3394: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able t...

RHSA-2023:2293: Red Hat Security Advisory: pki-core security, bug fix, and enhancement update

An update for jss, ldapjdk, pki-core, and tomcatjss is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt mess...

RHSA-2022:7086: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

Red Hat Security Advisory 2022-7077-01

Red Hat Security Advisory 2022-7077-01 - Updated CVE security packages are now available for Red Hat Certificate System 9.7.

RHSA-2022:7077: Red Hat Security Advisory: Red Hat Certificate System 9.7 CVE bug fix update

Updated CVE security packages are now available for Red Hat Certificate System 9.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References sectionThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: pki-core: When using the caServerKeygen_DirUserCert profile, user can get certificates for other UIDs by entering name in Subject field

CVE-2022-2393: Invalid Bug ID

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt message content.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.01 Hard-Coded Credentials