[RHSA-2022:7470-01] Important: pki-core:10.6 and pki-deps:10.6 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 8 12:59:10 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pki-core:10.6 and pki-deps:10.6 security and bug fix update
Advisory ID:       RHSA-2022:7470-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7470
Issue date:        2022-11-08
CVE Names:         CVE-2022-2414 
=====================================================================

1. Summary:

An update for the pki-core:10.6 and pki-deps:10.6 modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: access to external entities when parsing XML can lead to XXE
(CVE-2022-2414)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2013674 - JSS cannot be properly initialized after using another NSS-backed security provider
2057162 - Rebase pki-servlet-engine to 9.0.50
2104676 - CVE-2022-2414 pki-core: access to external entities when parsing XML can lead to XXE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm
apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm
apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm
bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm
jackson-annotations-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-core-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-databind-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.1.0+3832+9784644d.src.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.1.0+3366+6dfb954c.src.rpm
jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm
javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm
jss-4.9.4-1.module+el8.7.0+15532+95bac9ee.src.rpm
ldapjdk-4.23.0-1.module+el8.5.0+11983+6ba118b4.src.rpm
pki-core-10.12.0-4.module+el8.7.0+16126+c5918a27.src.rpm
pki-servlet-engine-9.0.50-1.module+el8.7.0+15761+f86c9a56.src.rpm
python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm
relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm
resteasy-3.0.26-6.module+el8.4.0+8891+bb8828ef.src.rpm
slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm
stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm
tomcatjss-7.7.1-1.module+el8.6.0+13291+248751b1.src.rpm
velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm
xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm
xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm
xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm
xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm
xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm
xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm

aarch64:
idm-pki-symkey-10.12.0-4.module+el8.7.0+16126+c5918a27.aarch64.rpm
idm-pki-symkey-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.aarch64.rpm
idm-pki-tools-10.12.0-4.module+el8.7.0+16126+c5918a27.aarch64.rpm
idm-pki-tools-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.aarch64.rpm
jss-4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64.rpm
jss-debuginfo-4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64.rpm
jss-debugsource-4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64.rpm
jss-javadoc-4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64.rpm
pki-core-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.aarch64.rpm
pki-core-debugsource-10.12.0-4.module+el8.7.0+16126+c5918a27.aarch64.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm

noarch:
apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm
apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm
apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
idm-pki-acme-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
idm-pki-base-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
idm-pki-base-java-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
idm-pki-ca-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
idm-pki-kra-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
idm-pki-server-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
jackson-annotations-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-core-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-databind-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-jaxrs-json-provider-2.9.9-1.module+el8.1.0+3832+9784644d.noarch.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.1.0+3832+9784644d.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm
javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
ldapjdk-4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch.rpm
ldapjdk-javadoc-4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch.rpm
pki-servlet-4.0-api-9.0.50-1.module+el8.7.0+15761+f86c9a56.noarch.rpm
pki-servlet-engine-9.0.50-1.module+el8.7.0+15761+f86c9a56.noarch.rpm
python3-idm-pki-10.12.0-4.module+el8.7.0+16126+c5918a27.noarch.rpm
relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm
resteasy-3.0.26-6.module+el8.4.0+8891+bb8828ef.noarch.rpm
slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm
tomcatjss-7.7.1-1.module+el8.6.0+13291+248751b1.noarch.rpm
velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm
xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm
xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm
xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm

ppc64le:
idm-pki-symkey-10.12.0-4.module+el8.7.0+16126+c5918a27.ppc64le.rpm
idm-pki-symkey-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.ppc64le.rpm
idm-pki-tools-10.12.0-4.module+el8.7.0+16126+c5918a27.ppc64le.rpm
idm-pki-tools-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.ppc64le.rpm
jss-4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le.rpm
jss-debuginfo-4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le.rpm
jss-debugsource-4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le.rpm
jss-javadoc-4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le.rpm
pki-core-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.ppc64le.rpm
pki-core-debugsource-10.12.0-4.module+el8.7.0+16126+c5918a27.ppc64le.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm

s390x:
idm-pki-symkey-10.12.0-4.module+el8.7.0+16126+c5918a27.s390x.rpm
idm-pki-symkey-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.s390x.rpm
idm-pki-tools-10.12.0-4.module+el8.7.0+16126+c5918a27.s390x.rpm
idm-pki-tools-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.s390x.rpm
jss-4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x.rpm
jss-debuginfo-4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x.rpm
jss-debugsource-4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x.rpm
jss-javadoc-4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x.rpm
pki-core-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.s390x.rpm
pki-core-debugsource-10.12.0-4.module+el8.7.0+16126+c5918a27.s390x.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm

x86_64:
idm-pki-symkey-10.12.0-4.module+el8.7.0+16126+c5918a27.x86_64.rpm
idm-pki-symkey-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.x86_64.rpm
idm-pki-tools-10.12.0-4.module+el8.7.0+16126+c5918a27.x86_64.rpm
idm-pki-tools-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.x86_64.rpm
jss-4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64.rpm
jss-debuginfo-4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64.rpm
jss-debugsource-4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64.rpm
jss-javadoc-4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64.rpm
pki-core-debuginfo-10.12.0-4.module+el8.7.0+16126+c5918a27.x86_64.rpm
pki-core-debugsource-10.12.0-4.module+el8.7.0+16126+c5918a27.x86_64.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2414
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BuQt
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list