Red Hat 9019 Published by

A pki-core:10.6 security update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2023:1747-01: Important: pki-core:10.6 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security update
Advisory ID: RHSA-2023:1747-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1747
Issue date: 2023-04-12
CVE Names: CVE-2022-2414
=====================================================================

1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: access to external entities when parsing XML can lead to XXE
(CVE-2022-2414)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.4-1.module+el8.2.0+17305+ef598dea.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-base-java-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-ca-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-kra-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
pki-server-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
python3-pki-10.8.4-1.module+el8.2.0+17305+ef598dea.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-core-debugsource-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-symkey-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm
pki-tools-debuginfo-10.8.4-1.module+el8.2.0+17305+ef598dea.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-2414
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.