Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7326: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Important: pki-core security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pki-core is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.

Security Fix(es):

  • pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Enterprise Linux for x86_64 9

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

x86_64

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.x86_64.rpm

SHA-256: 52607b73766ead2d76f2288c377284ad937b3c939bdeac3a0641154d9eff280e

pki-tools-11.0.6-2.el9_0.x86_64.rpm

SHA-256: 3278d03af15461d77af38f03ce5a390ca4c3dea1ff4a064bbd2a627a3e5cb838

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

x86_64

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.x86_64.rpm

SHA-256: 52607b73766ead2d76f2288c377284ad937b3c939bdeac3a0641154d9eff280e

pki-tools-11.0.6-2.el9_0.x86_64.rpm

SHA-256: 3278d03af15461d77af38f03ce5a390ca4c3dea1ff4a064bbd2a627a3e5cb838

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

s390x

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.s390x.rpm

SHA-256: 02c6b14f2c9c721672b1681fec342cd234c423688b909fcc2b4d27ca6940d6ac

pki-tools-11.0.6-2.el9_0.s390x.rpm

SHA-256: f76673e638ac8f8d45bba60e88e8a5bdc68680c9e10fd01a1ab41715e329007f

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

s390x

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.s390x.rpm

SHA-256: 02c6b14f2c9c721672b1681fec342cd234c423688b909fcc2b4d27ca6940d6ac

pki-tools-11.0.6-2.el9_0.s390x.rpm

SHA-256: f76673e638ac8f8d45bba60e88e8a5bdc68680c9e10fd01a1ab41715e329007f

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for Power, little endian 9

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

ppc64le

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.ppc64le.rpm

SHA-256: ad392b0b80a5aacbed4733edb84cc6ff28f8b526080d9de25c33193e753e567c

pki-tools-11.0.6-2.el9_0.ppc64le.rpm

SHA-256: 63c68a8666c05720b6c723e650304294fa4253a5da883cd1f5e592216cca337c

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

ppc64le

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.ppc64le.rpm

SHA-256: ad392b0b80a5aacbed4733edb84cc6ff28f8b526080d9de25c33193e753e567c

pki-tools-11.0.6-2.el9_0.ppc64le.rpm

SHA-256: 63c68a8666c05720b6c723e650304294fa4253a5da883cd1f5e592216cca337c

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for ARM 64 9

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

aarch64

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.aarch64.rpm

SHA-256: 2705dcbd420e9fd6ef0699d730ac2b95f74386ccc7e1823cf6a731707d57a2b2

pki-tools-11.0.6-2.el9_0.aarch64.rpm

SHA-256: 81b1aff8d23d7668552b19824981f9f4631de5de743fb99b5f8bfdd12bb37988

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

aarch64

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.aarch64.rpm

SHA-256: 2705dcbd420e9fd6ef0699d730ac2b95f74386ccc7e1823cf6a731707d57a2b2

pki-tools-11.0.6-2.el9_0.aarch64.rpm

SHA-256: 81b1aff8d23d7668552b19824981f9f4631de5de743fb99b5f8bfdd12bb37988

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

ppc64le

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.ppc64le.rpm

SHA-256: ad392b0b80a5aacbed4733edb84cc6ff28f8b526080d9de25c33193e753e567c

pki-tools-11.0.6-2.el9_0.ppc64le.rpm

SHA-256: 63c68a8666c05720b6c723e650304294fa4253a5da883cd1f5e592216cca337c

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

x86_64

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.x86_64.rpm

SHA-256: 52607b73766ead2d76f2288c377284ad937b3c939bdeac3a0641154d9eff280e

pki-tools-11.0.6-2.el9_0.x86_64.rpm

SHA-256: 3278d03af15461d77af38f03ce5a390ca4c3dea1ff4a064bbd2a627a3e5cb838

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

aarch64

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.aarch64.rpm

SHA-256: 2705dcbd420e9fd6ef0699d730ac2b95f74386ccc7e1823cf6a731707d57a2b2

pki-tools-11.0.6-2.el9_0.aarch64.rpm

SHA-256: 81b1aff8d23d7668552b19824981f9f4631de5de743fb99b5f8bfdd12bb37988

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

pki-core-11.0.6-2.el9_0.src.rpm

SHA-256: 024f4511b85cf1177fe16c53041532c94d69c724d845a15863fade41470559d2

s390x

pki-acme-11.0.6-2.el9_0.noarch.rpm

SHA-256: 04a3af95f2e5348527a4db1afd707fc33428afd190e02877ffce91602b203d9b

pki-base-11.0.6-2.el9_0.noarch.rpm

SHA-256: 4203ccb20ded4e3751418194522695ddf9182d7c1979cf5aef49dffcaaca35cb

pki-base-java-11.0.6-2.el9_0.noarch.rpm

SHA-256: fa036dc46ed36e0f97295d5d5adea9027054ce5a0732d23887ad91306392a0b3

pki-ca-11.0.6-2.el9_0.noarch.rpm

SHA-256: 325f75bd2aa669e9e57863cb4359c17445a7b65653930333fc902f60ffb1e75a

pki-kra-11.0.6-2.el9_0.noarch.rpm

SHA-256: 974f018b14087e8c2a8513117276e178e1c52bd47dd7dd06d8cbaf0aba02efd6

pki-server-11.0.6-2.el9_0.noarch.rpm

SHA-256: c78e547bd08acea2240f8dc8a881656167b477f7ac0a8385e746ad8e3539c126

pki-symkey-11.0.6-2.el9_0.s390x.rpm

SHA-256: 02c6b14f2c9c721672b1681fec342cd234c423688b909fcc2b4d27ca6940d6ac

pki-tools-11.0.6-2.el9_0.s390x.rpm

SHA-256: f76673e638ac8f8d45bba60e88e8a5bdc68680c9e10fd01a1ab41715e329007f

python3-pki-11.0.6-2.el9_0.noarch.rpm

SHA-256: 46f70238f427f110c561c9b36078e3ed2b21d24f75db5b083ccc19e249673169

Related news

Red Hat Security Advisory 2023-3394-01

Red Hat Security Advisory 2023-3394-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2023:3394: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2393: A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able t...

Red Hat Security Advisory 2023-1966-01

Red Hat Security Advisory 2023-1966-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

Red Hat Security Advisory 2023-1747-01

Red Hat Security Advisory 2023-1747-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2023:1747: Red Hat Security Advisory: pki-core:10.6 security update

An update for the pki-core:10.6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to pot...

CVE-2022-45995: public_bug/tenda/ax12/1 at main · bugfinder0/public_bug

There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary code. It is a different vulnerability from CVE-2022-2414.

Red Hat Security Advisory 2022-8915-01

Red Hat Security Advisory 2022-8915-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:8915: Red Hat Security Advisory: Red Hat Certificate System 9.7 security update

An update is now available for Red Hat Certificate System 9.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Security Advisory 2022-8799-01

Red Hat Security Advisory 2022-8799-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

RHSA-2022:8799: Red Hat Security Advisory: pki-core security update

An update for pki-core is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

RHSA-2022:7470: Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security and bug fix update

An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2414: pki-core: access to external entities when parsing XML can lead to XXE

Red Hat Security Advisory 2022-7326-01

Red Hat Security Advisory 2022-7326-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

CVE-2022-2414: Disable access to external entities when parsing XML by ckelleyRH · Pull Request #4021 · dogtagpki/pki

Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.