Red Hat 8873 Published by

A pki-core:10.6 security and bug fix update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2021:1263-01: Important: pki-core:10.6 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: pki-core:10.6 security and bug fix update
Advisory ID: RHSA-2021:1263-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1263
Issue date: 2021-04-20
CVE Names: CVE-2020-25715 CVE-2021-20179
=====================================================================

1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)

* pki-core: XSS in the certificate search results (CVE-2020-25715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* PKI instance creation failed with new 389-ds-base build (BZ#1933147)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1891016 - CVE-2020-25715 pki-core: XSS in the certificate search results
1914379 - CVE-2021-20179 pki-core: Unprivileged users can renew any certificate
1933147 - PKI instance creation failed with new 389-ds-base build [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.3-6.module+el8.2.0+10554+cf83aa72.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-base-java-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-ca-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-kra-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-server-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
python3-pki-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-25715
  https://access.redhat.com/security/cve/CVE-2021-20179
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.